Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Recorder_System_v1.10.0048.exe

Overview

General Information

Sample name:Recorder_System_v1.10.0048.exe
Analysis ID:1432274
MD5:a9042018e74f1fc91ebfc730a295c9b4
SHA1:f8c642249bad0286b7d61867c1bb633a6c991608
SHA256:5ffe4b15c63ad89d31c155585fae5a7a95cdd77b2300329b5c5a1a400b087541
Infos:

Detection

Score:36
Range:0 - 100
Whitelisted:false
Confidence:20%

Signatures

Antivirus detection for URL or domain
Allocates memory in foreign processes
Found direct / indirect Syscall (likely to bypass EDR)
Initial sample is a PE file and has a suspicious name
Loading BitLocker PowerShell Module
Queries sensitive service information (via WMI, MSSMBios_RawSMBiosTables, often done to detect sandboxes)
Writes to foreign memory regions
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates driver files
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Queries keyboard layouts
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Stores files to the Windows start menu directory
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

Analysis Advice

Sample drops PE files which have not been started, submit dropped PE samples for a secondary analysis to Joe Sandbox
Sample tries to load a library which is not present or installed on the analysis machine, adding the library might reveal more behavior
Sample monitors window changes (e.g. starting applications), analyze the sample with the 'Simulates keyboard and window changes' cookbook
Sample searches for specific file, try point organization specific fake files to the analysis machine
  • System is w10x64
  • Recorder_System_v1.10.0048.exe (PID: 6640 cmdline: "C:\Users\user\Desktop\Recorder_System_v1.10.0048.exe" MD5: A9042018E74F1FC91EBFC730A295C9B4)
    • Recorder_System_v1.10.0048.tmp (PID: 6712 cmdline: "C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp" /SL5="$402A6,102473945,718848,C:\Users\user\Desktop\Recorder_System_v1.10.0048.exe" MD5: 1F06960E3F2EEB78A46C85642496CA37)
      • powershell.exe (PID: 5684 cmdline: "powershell" Set-Executionpolicy remotesigned -Force MD5: 04029E121A0CFA5991749937DD22A1D9)
        • conhost.exe (PID: 3896 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • Recorder System.exe (PID: 5676 cmdline: "C:\Program Files (x86)\Recorder System\Recorder System.exe" MD5: BE6CC65866AA027B96D3859D32095508)
        • QtWebEngineProcess.exe (PID: 2500 cmdline: "C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe" --type=renderer --disable-gpu-memory-buffer-video-frames --enable-threaded-compositing --use-gl=angle --enable-features=AllowContentInitiatedDataUrlNavigations,TracingServiceInProcess --disable-features=BackgroundFetch,BlinkGenPropertyTrees,MojoVideoCapture,NetworkServiceNotSupported,OriginTrials,SmsReceiver,UsePdfCompositorServiceForPrint,UseSurfaceLayerForVideo,VizDisplayCompositor,WebAuthentication,WebAuthenticationCable,WebPayments,WebUSB --lang=en-CH --webengine-schemes=qrc:sLV --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=11831953104643474927 --renderer-client-id=3 --mojo-platform-channel-handle=3536 /prefetch:1 MD5: 3288E9408352FFB05063B27028456E1B)
        • powershell.exe (PID: 5680 cmdline: powershell -file C:/Users/user/AppData/Local/official-recorder/temp/gpu.ps1 MD5: 04029E121A0CFA5991749937DD22A1D9)
          • conhost.exe (PID: 3448 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • svchost.exe (PID: 6624 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • WmiApSrv.exe (PID: 7088 cmdline: C:\Windows\system32\wbem\WmiApSrv.exe MD5: 9A48D32D7DBA794A40BF030DA500603B)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "powershell" Set-Executionpolicy remotesigned -Force, CommandLine: "powershell" Set-Executionpolicy remotesigned -Force, CommandLine|base64offset|contains: I~%, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp" /SL5="$402A6,102473945,718848,C:\Users\user\Desktop\Recorder_System_v1.10.0048.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp, ParentProcessId: 6712, ParentProcessName: Recorder_System_v1.10.0048.tmp, ProcessCommandLine: "powershell" Set-Executionpolicy remotesigned -Force, ProcessId: 5684, ProcessName: powershell.exe
Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 620, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 6624, ProcessName: svchost.exe
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://pesterbdd.com/images/Pester.pngURL Reputation: Label: malware
Source: Recorder_System_v1.10.0048.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpWindow detected: License AgreementPlease read the following important information before continuing.Please read the following License Agreement. You must accept the terms of this agreement before continuing with the installation.Kiloview End User License Agreement of Kiloview NDI RecorderThis Kiloview End User License Agreement of Kiloview NDI Recorder (here after called "EULA" or "the license agreement") is made available by Changsha KILOVIEW Electronics CO. LTD. (here after called "Kiloview"). If you are the direct user of Kiloview NDI Recorder please read this EULA carefully before you use them as it governs your use of the Software.You shall also be aware that the Software and all copyrights patents trademarks trade secrets and other intellectual property rights associated therewith are and shall remain the property of Kiloview. Furthermore the User acknowledges and agrees that the source and object code of the Software and the format directories queries algorithms structure and organization of the Software are the intellectual property and proprietary and confidential information of Kiloview and its affiliates licensors and suppliers. Nothing in this EULA shall give to the User or any other person any right to access or use the Source Code or constitute any license of the Source Code. Except as expressly stated in this License the User is not granted any intellectual property rights in or to the Software by implication estoppel or other legal theory and all rights in and to the Software not expressly granted in this License are hereby reserved and retained by Kiloview.In the course of building and using the Software you may provide Kiloview with such personal data like first name last name email address company name etc. The information will be used to contact or identify you and to smooth your registration by sending verification code and provide or offer software updates and instructions. We will not send you advertising information nor will we disclose your personal data.Personal Data is or may be used for the following purposes: (a) to provide and improve the Software Content Services and other features and content offered by Kiloview (b) to administer the use of the Software (c) to fulfill requests the User may make (d) to and (e) to provide the User with further information and offers from Kiloview that we believe you may find useful or interesting including newsletters marketing or promotional materials and other information on services and products offered by Kiloview.Definitions"Software" refers to a NDI Recorder designed and developed by Kiloview for all NDI sources.Grant of LicenseUpon your use and purchase of Kiloview NDI Recorder you are granted to use the software under the terms of this EULA.Restrictions on Use1. You shall use the Software strictly in accordance to the terms herein and during or after the term you shall not: a) modify sell transfer resell for profits distribute or create derivative work based on the Software or any part
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpWindow detected: License AgreementPlease read the following important information before continuing.Please read the following License Agreement. You must accept the terms of this agreement before continuing with the installation.Kiloview End User License Agreement of Kiloview NDI RecorderThis Kiloview End User License Agreement of Kiloview NDI Recorder (here after called "EULA" or "the license agreement") is made available by Changsha KILOVIEW Electronics CO. LTD. (here after called "Kiloview"). If you are the direct user of Kiloview NDI Recorder please read this EULA carefully before you use them as it governs your use of the Software.You shall also be aware that the Software and all copyrights patents trademarks trade secrets and other intellectual property rights associated therewith are and shall remain the property of Kiloview. Furthermore the User acknowledges and agrees that the source and object code of the Software and the format directories queries algorithms structure and organization of the Software are the intellectual property and proprietary and confidential information of Kiloview and its affiliates licensors and suppliers. Nothing in this EULA shall give to the User or any other person any right to access or use the Source Code or constitute any license of the Source Code. Except as expressly stated in this License the User is not granted any intellectual property rights in or to the Software by implication estoppel or other legal theory and all rights in and to the Software not expressly granted in this License are hereby reserved and retained by Kiloview.In the course of building and using the Software you may provide Kiloview with such personal data like first name last name email address company name etc. The information will be used to contact or identify you and to smooth your registration by sending verification code and provide or offer software updates and instructions. We will not send you advertising information nor will we disclose your personal data.Personal Data is or may be used for the following purposes: (a) to provide and improve the Software Content Services and other features and content offered by Kiloview (b) to administer the use of the Software (c) to fulfill requests the User may make (d) to and (e) to provide the User with further information and offers from Kiloview that we believe you may find useful or interesting including newsletters marketing or promotional materials and other information on services and products offered by Kiloview.Definitions"Software" refers to a NDI Recorder designed and developed by Kiloview for all NDI sources.Grant of LicenseUpon your use and purchase of Kiloview NDI Recorder you are granted to use the software under the terms of this EULA.Restrictions on Use1. You shall use the Software strictly in accordance to the terms herein and during or after the term you shall not: a) modify sell transfer resell for profits distribute or create derivative work based on the Software or any part
Source: Recorder_System_v1.10.0048.exeStatic PE information: certificate valid
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.32:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: Recorder_System_v1.10.0048.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: C:\Users\qt\work\qt\qtvirtualkeyboard\plugins\virtualkeyboard\qtvirtualkeyboard_hangul.pdb source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtvirtualkeyboard\plugins\virtualkeyboard\qtvirtualkeyboard_pinyin.pdb source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtvirtualkeyboard\plugins\virtualkeyboard\qtvirtualkeyboard_openwnn.pdb<< source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtvirtualkeyboard\plugins\virtualkeyboard\qtvirtualkeyboard_thai.pdb source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmp, Recorder_System_v1.10.0048.tmp, 00000001.00000002.2747259737.000000000018C000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtvirtualkeyboard\plugins\virtualkeyboard\qtvirtualkeyboard_tcime.pdb source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtvirtualkeyboard\plugins\virtualkeyboard\qtvirtualkeyboard_pinyin.pdb11 source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtvirtualkeyboard\plugins\virtualkeyboard\qtvirtualkeyboard_openwnn.pdb source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtvirtualkeyboard\plugins\virtualkeyboard\qtvirtualkeyboard_tcime.pdb&& source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmp
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeFile opened: C:\Program Files (x86)\Recorder System\QtQuickJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeFile opened: C:\Program Files (x86)\Recorder System\QtQuick\Controls\Styles\BaseJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeFile opened: C:\Program Files (x86)\Recorder System\QtQuick\Controls\Styles\Base\ButtonStyle.qmlcJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeFile opened: C:\Program Files (x86)\Recorder System\QtQuick\ControlsJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeFile opened: C:\Program Files (x86)\Recorder System\QtQuick\Controls\StylesJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeFile opened: C:\Program Files (x86)\Recorder SystemJump to behavior
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: global trafficHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A4109000CC6X-BM-CBT: 1696420817X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 60X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: 0912CF9094994CFA88DE52C6FB19D4E1X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A4109000CC6X-MSEdge-ExternalExp: bfbwsbrs0830tf,d-thshldspcl40,msbdsborgv2co,msbwdsbi920t1,spofglclicksh-c2,webtophit0r_t,wsbmsaqfuxtc,wsbqfasmsall_t,wsbqfminiserp400,wsbref-tX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=0; DaylightBias=-60; TimeZoneKeyName=GMT Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2237Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=6666694284484FA1B35CCB433D42E997; _SS=SID=193A581F83766B4319784BBF829B6A16&CPID=1696420820117&AC=1&CPH=e5c79613&CBV=39942242; _EDGE_S=SID=193A581F83766B4319784BBF829B6A16; SRCHUID=V=2&GUID=BA43D82178364AEA9C1EE6C32BE93416&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231003; SRCHHPGUSR=SRCHLANG=en&LUT=1696420817741&IPMH=425591ef&IPMID=1696420817913&HV=1696417346; ANON=A=6D8F9DF00282E660E425530EFFFFFFFF; CortanaAppUID=4C9C2B2D0465FD7A42C74C7E93CFB630; MUIDB=6666694284484FA1B35CCB433D42E997
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.6.162
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.6.162
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 172.64.149.23
Source: unknownTCP traffic detected without corresponding DNS query: 172.64.149.23
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.38.233
Source: unknownTCP traffic detected without corresponding DNS query: 104.18.38.233
Source: unknownTCP traffic detected without corresponding DNS query: 172.64.149.23
Source: unknownTCP traffic detected without corresponding DNS query: 172.64.149.23
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.103.43
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.103.43
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=65Oa4kKcCE2B2pL&MD=WhAthezU HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=65Oa4kKcCE2B2pL&MD=WhAthezU HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A4109000CC6X-BM-CBT: 1696420817X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 60X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: 0912CF9094994CFA88DE52C6FB19D4E1X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A4109000CC6X-MSEdge-ExternalExp: bfbwsbrs0830tf,d-thshldspcl40,msbdsborgv2co,msbwdsbi920t1,spofglclicksh-c2,webtophit0r_t,wsbmsaqfuxtc,wsbqfasmsall_t,wsbqfminiserp400,wsbref-tX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=0; DaylightBias=-60; TimeZoneKeyName=GMT Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2237Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=6666694284484FA1B35CCB433D42E997; _SS=SID=193A581F83766B4319784BBF829B6A16&CPID=1696420820117&AC=1&CPH=e5c79613&CBV=39942242; _EDGE_S=SID=193A581F83766B4319784BBF829B6A16; SRCHUID=V=2&GUID=BA43D82178364AEA9C1EE6C32BE93416&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231003; SRCHHPGUSR=SRCHLANG=en&LUT=1696420817741&IPMH=425591ef&IPMID=1696420817913&HV=1696417346; ANON=A=6D8F9DF00282E660E425530EFFFFFFFF; CortanaAppUID=4C9C2B2D0465FD7A42C74C7E93CFB630; MUIDB=6666694284484FA1B35CCB433D42E997
Source: Recorder System.exe, 00000008.00000003.3306859801.00000201271A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1
Source: Recorder System.exe, 00000008.00000003.3116261135.00000201271A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534
Source: Recorder System.exe, 00000008.00000003.3306859801.00000201271A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/
Source: Recorder System.exe, 00000008.00000003.3306859801.00000201271A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/2
Source: Recorder System.exe, 00000008.00000003.3306859801.00000201271A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/=1
Source: Recorder System.exe, 00000008.00000003.3306859801.00000201271A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/K
Source: Recorder System.exe, 00000008.00000003.3352744268.0000020128200000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/api/auth/get.json
Source: Recorder System.exe, 00000008.00000003.3236601604.00000201274F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/api/ntp/diff.json
Source: Recorder System.exe, 00000008.00000003.3236601604.00000201274F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/api/ntp/diff.json8
Source: Recorder System.exe, 00000008.00000003.3174345836.00000201273BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/api/ntp/diff.jsonH
Source: Recorder System.exe, 00000008.00000003.3174345836.00000201273BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/api/ntp/diff.jsonKq&
Source: Recorder System.exe, 00000008.00000003.3174345836.00000201273BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/api/ntp/get.json
Source: Recorder System.exe, 00000008.00000003.3174345836.00000201273BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/api/ntp/get.json1
Source: Recorder System.exe, 00000008.00000003.3174345836.00000201273BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/api/ntp/get.json:65534/
Source: Recorder System.exe, 00000008.00000003.3174345836.00000201273BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/api/ntp/get.jsonL
Source: Recorder System.exe, 00000008.00000003.3174345836.00000201273BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/api/ntp/get.jsonl
Source: Recorder System.exe, 00000008.00000003.3236601604.00000201274F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/api/output/get.json?project_id=1
Source: Recorder System.exe, 00000008.00000003.3306859801.00000201271A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/api/output/get.json?project_id=1E
Source: Recorder System.exe, 00000008.00000003.3306859801.00000201271A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/api/output/get.json?project_id=1KX
Source: Recorder System.exe, 00000008.00000003.3306859801.00000201271A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/api/output/get.json?project_id=1~
Source: Recorder System.exe, 00000008.00000003.3116261135.00000201271A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/api/performance/getSys.json
Source: Recorder System.exe, 00000008.00000003.3116261135.00000201271A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/api/performance/getSys.json%
Source: Recorder System.exe, 00000008.00000003.3306859801.00000201271A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/api/performance/getSys.json.1:65534/u
Source: Recorder System.exe, 00000008.00000003.3306859801.00000201271A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/api/performance/getSys.jsonid=1
Source: Recorder System.exe, 00000008.00000003.3306859801.00000201271A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/api/performance/getSys.jsonnP
Source: Recorder System.exe, 00000008.00000003.3174345836.00000201273BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/api/project/getList.json
Source: Recorder System.exe, 00000008.00000003.3306859801.00000201271A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/api/record/get.json?project_id=1
Source: Recorder System.exe, 00000008.00000003.3306859801.00000201271A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/api/record/get.json?project_id=1_
Source: Recorder System.exe, 00000008.00000003.3306859801.00000201271A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/api/record/get.json?project_id=1er
Source: Recorder System.exe, 00000008.00000003.3306859801.00000201271A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/api/record/get.json?project_id=1s
Source: Recorder System.exe, 00000008.00000003.3116261135.00000201271A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/api/source/get.json
Source: Recorder System.exe, 00000008.00000003.3306859801.00000201271A2000.00000004.00000020.00020000.00000000.sdmp, Recorder System.exe, 00000008.00000003.3116261135.00000201271A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/api/storage/getAvailable.json
Source: Recorder System.exe, 00000008.00000003.3306859801.00000201271A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/api/storage/getAvailable.jsonhtml?output=1
Source: Recorder System.exe, 00000008.00000003.3311842712.00000201285B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/api/storage/getDeviceList.json
Source: Recorder System.exe, 00000008.00000003.3306859801.00000201271A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/api/storage/getDeviceList.json0I
Source: Recorder System.exe, 00000008.00000003.3311842712.00000201285B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/api/storage/getDeviceList.json8
Source: Recorder System.exe, 00000008.00000003.3306859801.00000201271A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/api/storage/getDeviceList.jsonn
Source: Recorder System.exe, 00000008.00000003.3116261135.00000201271A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/index.html?output=1
Source: Recorder System.exe, 00000008.00000003.2910001985.0000020127483000.00000004.00000020.00020000.00000000.sdmp, Recorder System.exe, 00000008.00000003.2929949341.0000020127483000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/index.html?output=1#/
Source: Recorder System.exe, 00000008.00000003.3116261135.00000201271A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/index.html?output=1#/home
Source: Recorder System.exe, 00000008.00000003.2930002756.00000201271A2000.00000004.00000020.00020000.00000000.sdmp, Recorder System.exe, 00000008.00000003.3306859801.00000201271A2000.00000004.00000020.00020000.00000000.sdmp, Recorder System.exe, 00000008.00000003.2993437399.00000201271A2000.00000004.00000020.00020000.00000000.sdmp, Recorder System.exe, 00000008.00000003.3116261135.00000201271A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/index.html?output=1#/home&Array.isArray(e)?d(t
Source: Recorder System.exe, 00000008.00000003.2930002756.00000201271A2000.00000004.00000020.00020000.00000000.sdmp, Recorder System.exe, 00000008.00000003.3306859801.00000201271A2000.00000004.00000020.00020000.00000000.sdmp, Recorder System.exe, 00000008.00000003.2993437399.00000201271A2000.00000004.00000020.00020000.00000000.sdmp, Recorder System.exe, 00000008.00000003.3116261135.00000201271A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/index.html?output=1#/home)
Source: Recorder System.exe, 00000008.00000003.3306859801.00000201271A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/index.html?output=1#/homeT
Source: Recorder System.exe, 00000008.00000003.2930002756.00000201271A2000.00000004.00000020.00020000.00000000.sdmp, Recorder System.exe, 00000008.00000003.3306859801.00000201271A2000.00000004.00000020.00020000.00000000.sdmp, Recorder System.exe, 00000008.00000003.2993437399.00000201271A2000.00000004.00000020.00020000.00000000.sdmp, Recorder System.exe, 00000008.00000003.3116261135.00000201271A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/index.html?output=1#/homea
Source: Recorder System.exe, 00000008.00000003.2930002756.00000201271A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/index.html?output=1#/homeatch(t)
Source: Recorder System.exe, 00000008.00000003.3306859801.00000201271A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/index.html?output=1#/homedex.html?output=1
Source: Recorder System.exe, 00000008.00000003.2930002756.00000201271A2000.00000004.00000020.00020000.00000000.sdmp, Recorder System.exe, 00000008.00000003.3306859801.00000201271A2000.00000004.00000020.00020000.00000000.sdmp, Recorder System.exe, 00000008.00000003.2993437399.00000201271A2000.00000004.00000020.00020000.00000000.sdmp, Recorder System.exe, 00000008.00000003.3116261135.00000201271A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/index.html?output=1#/homet)
Source: Recorder System.exe, 00000008.00000003.3174345836.00000201273BA000.00000004.00000020.00020000.00000000.sdmp, Recorder System.exe, 00000008.00000003.3306859801.00000201271A2000.00000004.00000020.00020000.00000000.sdmp, Recorder System.exe, 00000008.00000003.3116261135.00000201271A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/index.html?output=1&
Source: Recorder System.exe, 00000008.00000003.3174345836.00000201273BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/index.html?output=1534/
Source: Recorder System.exe, 00000008.00000003.3306859801.00000201271A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/index.html?output=1G
Source: Recorder System.exe, 00000008.00000003.3174345836.00000201273BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/index.html?output=1calX
Source: Recorder System.exe, 00000008.00000003.3306859801.00000201271A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/index.html?output=1id=1
Source: Recorder System.exe, 00000008.00000003.3174345836.00000201273BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/index.html?output=1json
Source: Recorder System.exe, 00000008.00000003.3174345836.00000201273BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/index.html?output=1l
Source: Recorder System.exe, 00000008.00000003.3174345836.00000201273BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/index.html?output=1lX
Source: Recorder System.exe, 00000008.00000003.3174345836.00000201273BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/lang/en.json
Source: Recorder System.exe, 00000008.00000003.3174345836.00000201273BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/lang/en.json(
Source: Recorder System.exe, 00000008.00000003.3174345836.00000201273BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/lang/en.jsontput=1
Source: Recorder System.exe, 00000008.00000003.3174345836.00000201273BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/lang/en.jsontput=1=1
Source: Recorder System.exe, 00000008.00000003.3116261135.00000201271A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:65534/static/favicon.png
Source: Recorder System.exe, 00000008.00000003.3225818355.0000020128239000.00000004.00000020.00020000.00000000.sdmp, Recorder System.exe, 00000008.00000003.3377926199.0000020128200000.00000004.00000020.00020000.00000000.sdmp, Recorder System.exe, 00000008.00000003.3256437375.0000020128239000.00000004.00000020.00020000.00000000.sdmp, Recorder System.exe, 00000008.00000003.3279634870.0000020128200000.00000004.00000020.00020000.00000000.sdmp, Recorder System.exe, 00000008.00000003.3352744268.0000020128200000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://17.0.0.165534/index.html?output=1
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://code.google.com/p/chromium/issues/entry
Source: powershell.exe, 00000006.00000002.2953345209.000001A0F8D60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: powershell.exe, 00000006.00000002.2958676236.000001A0F90D1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.m
Source: powershell.exe, 00000006.00000002.2959404528.000001A0F9102000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.mic
Source: powershell.exe, 00000006.00000002.2959404528.000001A0F9102000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.mic4
Source: powershell.exe, 00000006.00000002.2959404528.000001A0F9102000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micP
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmp, Recorder_System_v1.10.0048.tmp, 00000001.00000002.2747259737.000000000018C000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
Source: powershell.exe, 00000006.00000002.2858291908.000001A0819B4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.2936119512.000001A09006A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmp, Recorder_System_v1.10.0048.tmp, 00000001.00000002.2747259737.000000000018C000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://ocsp.thawte.com0
Source: powershell.exe, 00000006.00000002.2858291908.000001A080227000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://primer.com
Source: powershell.exe, 00000006.00000002.2858291908.000001A08092E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.2858291908.000001A080227000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
Source: powershell.exe, 00000006.00000002.2858291908.000001A080001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 00000006.00000002.2858291908.000001A08092E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.2858291908.000001A080227000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
Source: Recorder_System_v1.10.0048.exe, 00000000.00000003.1784888881.000000007FBE0000.00000004.00001000.00020000.00000000.sdmp, Recorder_System_v1.10.0048.exe, 00000000.00000003.1784363744.0000000002580000.00000004.00001000.00020000.00000000.sdmp, Recorder_System_v1.10.0048.tmp, 00000001.00000000.1786143348.0000000000401000.00000020.00000001.01000000.00000004.sdmpString found in binary or memory: http://skygz.taobao.com
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmp, Recorder_System_v1.10.0048.tmp, 00000001.00000002.2747259737.000000000018C000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://t1.symcb.com/ThawtePCA.crl0
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmp, Recorder_System_v1.10.0048.tmp, 00000001.00000002.2747259737.000000000018C000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://t2.symcb.com0
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmp, Recorder_System_v1.10.0048.tmp, 00000001.00000002.2747259737.000000000018C000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://tl.symcb.com/tl.crl0
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmp, Recorder_System_v1.10.0048.tmp, 00000001.00000002.2747259737.000000000018C000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://tl.symcb.com/tl.crt0
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmp, Recorder_System_v1.10.0048.tmp, 00000001.00000002.2747259737.000000000018C000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://tl.symcd.com0&
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmp, Recorder_System_v1.10.0048.tmp, 00000001.00000002.2747259737.000000000018C000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmp, Recorder_System_v1.10.0048.tmp, 00000001.00000002.2747259737.000000000018C000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmp, Recorder_System_v1.10.0048.tmp, 00000001.00000002.2747259737.000000000018C000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com07
Source: powershell.exe, 00000006.00000002.2858291908.000001A080227000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: Recorder_System_v1.10.0048.exe, 00000000.00000003.1784888881.000000007FBE0000.00000004.00001000.00020000.00000000.sdmp, Recorder_System_v1.10.0048.exe, 00000000.00000003.1784363744.0000000002580000.00000004.00001000.00020000.00000000.sdmp, Recorder_System_v1.10.0048.tmp, 00000001.00000000.1786143348.0000000000401000.00000020.00000001.01000000.00000004.sdmpString found in binary or memory: http://www.innosetup.com
Source: Recorder_System_v1.10.0048.exe, 00000000.00000000.1783171187.00000000004B7000.00000002.00000001.01000000.00000003.sdmp, Recorder_System_v1.10.0048.exe, 00000000.00000003.1784888881.000000007FBE0000.00000004.00001000.00020000.00000000.sdmp, Recorder_System_v1.10.0048.exe, 00000000.00000003.1784363744.0000000002580000.00000004.00001000.00020000.00000000.sdmp, Recorder_System_v1.10.0048.exe, 00000000.00000003.2757737505.0000000002306000.00000004.00001000.00020000.00000000.sdmp, Recorder_System_v1.10.0048.tmp, 00000001.00000000.1786730697.0000000000668000.00000002.00000001.01000000.00000004.sdmp, Recorder_System_v1.10.0048.tmp, 00000001.00000003.2723283541.0000000002426000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.kiloview.com/
Source: Recorder_System_v1.10.0048.exe, 00000000.00000003.1783507148.0000000002580000.00000004.00001000.00020000.00000000.sdmp, Recorder_System_v1.10.0048.tmp, 00000001.00000003.1787745486.0000000003530000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.kiloview.com/0http://www.kiloview.com/0http://www.kiloview.com/0http://www.kiloview.com/
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2723283541.0000000002426000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.kiloview.com/9jB
Source: Recorder_System_v1.10.0048.exe, 00000000.00000003.2757737505.0000000002306000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.kiloview.com/Ah0
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2723283541.0000000002426000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.kiloview.com/aiB
Source: Recorder_System_v1.10.0048.exe, 00000000.00000003.1784888881.000000007FBE0000.00000004.00001000.00020000.00000000.sdmp, Recorder_System_v1.10.0048.exe, 00000000.00000003.1784363744.0000000002580000.00000004.00001000.00020000.00000000.sdmp, Recorder_System_v1.10.0048.tmp, 00000001.00000000.1786143348.0000000000401000.00000020.00000001.01000000.00000004.sdmpString found in binary or memory: http://www.remobjects.com/ps
Source: Recorder_System_v1.10.0048.exe, 00000000.00000003.1784888881.000000007FBE0000.00000004.00001000.00020000.00000000.sdmp, Recorder_System_v1.10.0048.exe, 00000000.00000003.1784363744.0000000002580000.00000004.00001000.00020000.00000000.sdmp, Recorder_System_v1.10.0048.tmp, 00000001.00000000.1786143348.0000000000401000.00000020.00000001.01000000.00000004.sdmpString found in binary or memory: http://www.skygz.com
Source: powershell.exe, 00000006.00000002.2858291908.000001A080001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
Source: powershell.exe, 00000006.00000002.2858291908.000001A080227000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.2956344021.000001A0F8EB0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.2858291908.000001A081312000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.2858291908.000001A08162A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/winsvr-2022-pshelp
Source: powershell.exe, 00000006.00000002.2858291908.000001A08162A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/winsvr-2022-pshelpX
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore/category/extensions
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=pt-BRAtalho
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=pt-PTAtalho
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=roComanda
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=ru
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=skSkratka
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=slBli
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=sr
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=svGenv
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=swUmeondoa
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=te
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=th
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=trK
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=uk
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=vi
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=zh-CN
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=zh-TW
Source: powershell.exe, 00000006.00000002.2936119512.000001A09006A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
Source: powershell.exe, 00000006.00000002.2936119512.000001A09006A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 00000006.00000002.2936119512.000001A09006A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
Source: powershell.exe, 00000006.00000002.2858291908.000001A080227000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
Source: Recorder System.exe, 00000008.00000003.2796730525.00000201276F1000.00000004.00000020.00020000.00000000.sdmp, Recorder System.exe, 00000008.00000003.2797215811.0000020127841000.00000004.00000020.00020000.00000000.sdmp, Recorder System.exe, 00000008.00000003.2799992939.00000201276FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/js-cookie/js-cookie
Source: powershell.exe, 00000006.00000002.2858291908.000001A08162A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
Source: powershell.exe, 00000006.00000002.2858291908.000001A0819B4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.2936119512.000001A09006A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://passwords.google.com
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://passwords.google.comConta
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://passwords.google.comContul
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://passwords.google.comGoogle
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://passwords.google.comGoogle-kontoSparade
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://passwords.google.comKonta
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://passwords.google.comT
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://primer.com.Uporaba
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=ui_supervised_users&hl=pt-BR
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=ui_supervised_users&hl=pt-PT
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=ui_supervised_users&hl=ro
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=ui_supervised_users&hl=ru
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=ui_supervised_users&hl=sk
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=ui_supervised_users&hl=sl
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=ui_supervised_users&hl=sr
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=ui_supervised_users&hl=sv
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=ui_supervised_users&hl=sw
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=ui_supervised_users&hl=te
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=ui_supervised_users&hl=th
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=ui_supervised_users&hl=tr
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=ui_supervised_users&hl=uk
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=ui_supervised_users&hl=vi
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=ui_supervised_users&hl=zh-CN
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=ui_supervised_users&hl=zh-TW
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/answer/6098869
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/cloudprint/answer/2541843
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com$1
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/cloudprint#jobs
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.comC
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.comPesquisa
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.comT
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.comVyh
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.comWyszukiwarka
Source: Recorder_System_v1.10.0048.exe, 00000000.00000000.1783068315.0000000000401000.00000020.00000001.01000000.00000003.sdmpString found in binary or memory: https://www.jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupU
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmp, Recorder_System_v1.10.0048.tmp, 00000001.00000002.2747259737.000000000018C000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://www.thawte.com/cps0/
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmp, Recorder_System_v1.10.0048.tmp, 00000001.00000002.2747259737.000000000018C000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://www.thawte.com/repository0W
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.32:443 -> 192.168.2.4:49742 version: TLS 1.2

System Summary

barindex
Source: initial sampleStatic PE information: Filename: Recorder_System_v1.10.0048.exe
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeFile created: C:\Program Files (x86)\Recorder System\OpenHardwareMonitorLib.sysJump to behavior
Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_00007FFD9BADB77212_2_00007FFD9BADB772
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_00007FFD9BADA9C612_2_00007FFD9BADA9C6
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_00007FFD9BADA4C912_2_00007FFD9BADA4C9
Source: Recorder_System_v1.10.0048.tmp.0.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
Source: is-MNRBK.tmp.1.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
Source: is-3SREB.tmp.1.drStatic PE information: Number of sections : 17 > 10
Source: is-RTIAS.tmp.1.drStatic PE information: Number of sections : 12 > 10
Source: is-PN0JG.tmp.1.drStatic PE information: Number of sections : 12 > 10
Source: is-1NU94.tmp.1.drStatic PE information: Number of sections : 12 > 10
Source: is-5LL7O.tmp.1.drStatic PE information: Number of sections : 12 > 10
Source: Recorder_System_v1.10.0048.exe, 00000000.00000003.2757737505.00000000022E8000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamekernel32j% vs Recorder_System_v1.10.0048.exe
Source: Recorder_System_v1.10.0048.exe, 00000000.00000000.1783171187.00000000004B7000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFileName vs Recorder_System_v1.10.0048.exe
Source: Recorder_System_v1.10.0048.exe, 00000000.00000003.1784888881.000000007FBE0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs Recorder_System_v1.10.0048.exe
Source: Recorder_System_v1.10.0048.exe, 00000000.00000003.1784363744.0000000002580000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs Recorder_System_v1.10.0048.exe
Source: Recorder_System_v1.10.0048.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
Source: classification engineClassification label: sus36.evad.winEXE@15/2038@0/3
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder SystemJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Users\user\AppData\Local\ProgramsJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeMutant created: \Sessions\1\BaseNamedObjects\NewTek_AirPlay_UdpPingMutex
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeMutant created: \Sessions\1\BaseNamedObjects\Global\Access_ISABUS.HTP.Method
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3896:120:WilError_03
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeMutant created: \Sessions\1\BaseNamedObjects\NewTek_AirPlay_UdpSendMutex
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeMutant created: \Sessions\1\BaseNamedObjects\Global\Access_PCI
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: \Sessions\1\BaseNamedObjects\Global\CLR_PerfMon_WrapMutex
Source: C:\Users\user\Desktop\Recorder_System_v1.10.0048.exeFile created: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmpJump to behavior
Source: C:\Users\user\Desktop\Recorder_System_v1.10.0048.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\Desktop\Recorder_System_v1.10.0048.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile read: C:\Program Files (x86)\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\Recorder_System_v1.10.0048.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOrganizationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\Desktop\Recorder_System_v1.10.0048.exeFile read: C:\Users\user\Desktop\Recorder_System_v1.10.0048.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\Recorder_System_v1.10.0048.exe "C:\Users\user\Desktop\Recorder_System_v1.10.0048.exe"
Source: C:\Users\user\Desktop\Recorder_System_v1.10.0048.exeProcess created: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp "C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp" /SL5="$402A6,102473945,718848,C:\Users\user\Desktop\Recorder_System_v1.10.0048.exe"
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" Set-Executionpolicy remotesigned -Force
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpProcess created: C:\Program Files (x86)\Recorder System\Recorder System.exe "C:\Program Files (x86)\Recorder System\Recorder System.exe"
Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess created: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe "C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe" --type=renderer --disable-gpu-memory-buffer-video-frames --enable-threaded-compositing --use-gl=angle --enable-features=AllowContentInitiatedDataUrlNavigations,TracingServiceInProcess --disable-features=BackgroundFetch,BlinkGenPropertyTrees,MojoVideoCapture,NetworkServiceNotSupported,OriginTrials,SmsReceiver,UsePdfCompositorServiceForPrint,UseSurfaceLayerForVideo,VizDisplayCompositor,WebAuthentication,WebAuthenticationCable,WebPayments,WebUSB --lang=en-CH --webengine-schemes=qrc:sLV --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=11831953104643474927 --renderer-client-id=3 --mojo-platform-channel-handle=3536 /prefetch:1
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -file C:/Users/user/AppData/Local/official-recorder/temp/gpu.ps1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknownProcess created: C:\Windows\System32\wbem\WmiApSrv.exe C:\Windows\system32\wbem\WmiApSrv.exe
Source: C:\Users\user\Desktop\Recorder_System_v1.10.0048.exeProcess created: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp "C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp" /SL5="$402A6,102473945,718848,C:\Users\user\Desktop\Recorder_System_v1.10.0048.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" Set-Executionpolicy remotesigned -ForceJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpProcess created: C:\Program Files (x86)\Recorder System\Recorder System.exe "C:\Program Files (x86)\Recorder System\Recorder System.exe"Jump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess created: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe "C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe" --type=renderer --disable-gpu-memory-buffer-video-frames --enable-threaded-compositing --use-gl=angle --enable-features=AllowContentInitiatedDataUrlNavigations,TracingServiceInProcess --disable-features=BackgroundFetch,BlinkGenPropertyTrees,MojoVideoCapture,NetworkServiceNotSupported,OriginTrials,SmsReceiver,UsePdfCompositorServiceForPrint,UseSurfaceLayerForVideo,VizDisplayCompositor,WebAuthentication,WebAuthenticationCable,WebPayments,WebUSB --lang=en-CH --webengine-schemes=qrc:sLV --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=11831953104643474927 --renderer-client-id=3 --mojo-platform-channel-handle=3536 /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -file C:/Users/user/AppData/Local/official-recorder/temp/gpu.ps1Jump to behavior
Source: C:\Users\user\Desktop\Recorder_System_v1.10.0048.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\Recorder_System_v1.10.0048.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\Recorder_System_v1.10.0048.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\Recorder_System_v1.10.0048.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\Recorder_System_v1.10.0048.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpSection loaded: wtsapi32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpSection loaded: winsta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpSection loaded: shfolder.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpSection loaded: msftedit.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpSection loaded: windows.globalization.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpSection loaded: bcp47langs.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpSection loaded: bcp47mrm.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpSection loaded: globinputhost.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpSection loaded: windows.ui.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpSection loaded: windowmanagementapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpSection loaded: inputhost.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpSection loaded: explorerframe.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpSection loaded: sfc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpSection loaded: sfc_os.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpSection loaded: linkinfo.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpSection loaded: ntshrui.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpSection loaded: cscapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: processing.ndi.lib.x64.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: qt5httpserver.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: libcrypto-1_1-x64.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: qt5webengine.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: qt5quick.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: qt5multimedia.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: qt5widgets.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: qt5gui.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: qt5qml.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: qt5websockets.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: qt5network.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: qt5core.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: classlibrary3.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: qt5sslserverd.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: qt5websockets.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: qt5network.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: qt5core.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: qt5webenginecore.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: qt5quick.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: qt5gui.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: qt5webchannel.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: qt5qml.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: qt5network.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: qt5core.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: qt5network.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: qt5gui.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: qt5core.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: qt5gui.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: qt5core.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: qt5core.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: qt5qmlmodels.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: qt5network.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: qt5core.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: qt5network.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: qt5core.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: winmm.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: mpr.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: version.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: winmm.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: qt5network.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: qt5networkd.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: qt5cored.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: vcruntime140d.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: ucrtbased.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: qt5cored.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: msvcp140d.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: vcruntime140d.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: ucrtbased.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: msvcp140d.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: vcruntime140d.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: ucrtbased.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: ucrtbased.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: netutils.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: qt5positioning.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: usp10.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: secur32.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: d3d9.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: dxva2.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: hid.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: vcruntime140_1d.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: profapi.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: d3d10warp.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: opengl32.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: glu32.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: appxdeploymentclient.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: libegl.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: libglesv2.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: d3d10warp.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: dxcore.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: dbgcore.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: qt5svg.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: napinsp.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: pnrpnsp.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: wshbth.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: winrnr.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: processing.ndi.lib.advanced.x64.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: avformat-59.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: avcodec-59.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: avutil-57.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: avcodec-59.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: avutil-57.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: mfplat.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: avutil-57.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: swresample-4.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: rtworkq.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: libssl-1_1-x64.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: libssl-1_1-x64.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: netprofm.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: npmproxy.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: propsys.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: processing.ndi.plugins.ipcam.x64.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: qt5qmlworkerscript.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: qt5quicktemplates2.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: qt5quickcontrols2.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: mscms.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: coloradapterclient.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: winsta.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: mmdevapi.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: devobj.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: mf.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: mfreadwrite.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: mfcaptureengine.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: amsi.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: devenum.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: winmmbase.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: ksuser.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: avrt.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: audioses.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: msacm32.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: midimap.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: msdmo.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: dsound.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: quartz.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: windows.devices.enumeration.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: structuredquery.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: windows.globalization.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: bcp47mrm.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: icu.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: mswb7.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: devdispitemprovider.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: ddores.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: defaultdevicemanager.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: d3dcompiler_47.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: d3dcompiler_47.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: kbdus.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: comppkgsup.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: mfh264enc.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: windows.media.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: windows.applicationmodel.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeSection loaded: dataexchange.dllJump to behavior
Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dll
Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dll
Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dll
Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dll
Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: esent.dll
Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dll
Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dll
Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dll
Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dll
Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dll
Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dll
Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dll
Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dll
Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dll
Source: C:\Windows\System32\svchost.exeSection loaded: mi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dll
Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dll
Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dll
Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dll
Source: C:\Windows\System32\svchost.exeSection loaded: webio.dll
Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dll
Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dll
Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dll
Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dll
Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dll
Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dll
Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dll
Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dll
Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dll
Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dll
Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dll
Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dll
Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dll
Source: C:\Windows\System32\svchost.exeSection loaded: es.dll
Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dll
Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dll
Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dll
Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dll
Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: qt5core.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: qt5webenginecore.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: msvcp140.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: vcruntime140.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: mpr.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: userenv.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: version.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: netapi32.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: msvcp140.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: vcruntime140.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: qt5quick.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: qt5gui.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: qt5webchannel.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: qt5qml.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: qt5network.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: qt5positioning.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: dbghelp.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: usp10.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: version.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: userenv.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: dhcpcsvc.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: iphlpapi.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: ncrypt.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: secur32.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: urlmon.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: winhttp.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: dwrite.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: dxgi.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: dwmapi.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: wtsapi32.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: d3d9.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: d3d11.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: dxva2.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: hid.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: msvcp140.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: vcruntime140.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: vcruntime140.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: vcruntime140_1.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: qt5qmlmodels.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: qt5qml.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: qt5gui.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: qt5network.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: d3d11.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: dxgi.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: qt5qml.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: qt5network.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: dnsapi.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: iphlpapi.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: iertutil.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: srvcli.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: netutils.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: windows.storage.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: cryptbase.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: netutils.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: wldp.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: sspicli.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: ntasn1.dll
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeSection loaded: profapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: pdh.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wtsapi32.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msscntrs.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasctrs.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: tapiperf.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: usbperf.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: napinsp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: pnrpnsp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshbth.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winrnr.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dll
Source: C:\Windows\System32\wbem\WmiApSrv.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\wbem\WmiApSrv.exeSection loaded: loadperf.dll
Source: C:\Windows\System32\wbem\WmiApSrv.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\wbem\WmiApSrv.exeSection loaded: amsi.dll
Source: C:\Windows\System32\wbem\WmiApSrv.exeSection loaded: userenv.dll
Source: C:\Windows\System32\wbem\WmiApSrv.exeSection loaded: profapi.dll
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00BB2765-6A77-11D0-A535-00C04FD7D062}\InProcServer32Jump to behavior
Source: Recorder System.lnk.1.drLNK file: ..\..\..\..\..\Program Files (x86)\Recorder System\Recorder System.exe
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile written: C:\Program Files (x86)\Recorder System\data\lang.iniJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOwnerJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpWindow found: window name: TSelectLanguageFormJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpAutomated click: OK
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpAutomated click: I accept the agreement
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpAutomated click: Next >
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpAutomated click: I accept the agreement
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpAutomated click: Next >
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpAutomated click: I accept the agreement
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpAutomated click: Next >
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpAutomated click: I accept the agreement
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpAutomated click: Install
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpAutomated click: I accept the agreement
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpAutomated click: Next >
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpAutomated click: I accept the agreement
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpAutomated click: Next >
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpAutomated click: I accept the agreement
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpAutomated click: Next >
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpAutomated click: I accept the agreement
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpAutomated click: Next >
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile opened: C:\Windows\SysWOW64\MSFTEDIT.DLLJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpWindow detected: License AgreementPlease read the following important information before continuing.Please read the following License Agreement. You must accept the terms of this agreement before continuing with the installation.Kiloview End User License Agreement of Kiloview NDI RecorderThis Kiloview End User License Agreement of Kiloview NDI Recorder (here after called "EULA" or "the license agreement") is made available by Changsha KILOVIEW Electronics CO. LTD. (here after called "Kiloview"). If you are the direct user of Kiloview NDI Recorder please read this EULA carefully before you use them as it governs your use of the Software.You shall also be aware that the Software and all copyrights patents trademarks trade secrets and other intellectual property rights associated therewith are and shall remain the property of Kiloview. Furthermore the User acknowledges and agrees that the source and object code of the Software and the format directories queries algorithms structure and organization of the Software are the intellectual property and proprietary and confidential information of Kiloview and its affiliates licensors and suppliers. Nothing in this EULA shall give to the User or any other person any right to access or use the Source Code or constitute any license of the Source Code. Except as expressly stated in this License the User is not granted any intellectual property rights in or to the Software by implication estoppel or other legal theory and all rights in and to the Software not expressly granted in this License are hereby reserved and retained by Kiloview.In the course of building and using the Software you may provide Kiloview with such personal data like first name last name email address company name etc. The information will be used to contact or identify you and to smooth your registration by sending verification code and provide or offer software updates and instructions. We will not send you advertising information nor will we disclose your personal data.Personal Data is or may be used for the following purposes: (a) to provide and improve the Software Content Services and other features and content offered by Kiloview (b) to administer the use of the Software (c) to fulfill requests the User may make (d) to and (e) to provide the User with further information and offers from Kiloview that we believe you may find useful or interesting including newsletters marketing or promotional materials and other information on services and products offered by Kiloview.Definitions"Software" refers to a NDI Recorder designed and developed by Kiloview for all NDI sources.Grant of LicenseUpon your use and purchase of Kiloview NDI Recorder you are granted to use the software under the terms of this EULA.Restrictions on Use1. You shall use the Software strictly in accordance to the terms herein and during or after the term you shall not: a) modify sell transfer resell for profits distribute or create derivative work based on the Software or any part
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpWindow detected: License AgreementPlease read the following important information before continuing.Please read the following License Agreement. You must accept the terms of this agreement before continuing with the installation.Kiloview End User License Agreement of Kiloview NDI RecorderThis Kiloview End User License Agreement of Kiloview NDI Recorder (here after called "EULA" or "the license agreement") is made available by Changsha KILOVIEW Electronics CO. LTD. (here after called "Kiloview"). If you are the direct user of Kiloview NDI Recorder please read this EULA carefully before you use them as it governs your use of the Software.You shall also be aware that the Software and all copyrights patents trademarks trade secrets and other intellectual property rights associated therewith are and shall remain the property of Kiloview. Furthermore the User acknowledges and agrees that the source and object code of the Software and the format directories queries algorithms structure and organization of the Software are the intellectual property and proprietary and confidential information of Kiloview and its affiliates licensors and suppliers. Nothing in this EULA shall give to the User or any other person any right to access or use the Source Code or constitute any license of the Source Code. Except as expressly stated in this License the User is not granted any intellectual property rights in or to the Software by implication estoppel or other legal theory and all rights in and to the Software not expressly granted in this License are hereby reserved and retained by Kiloview.In the course of building and using the Software you may provide Kiloview with such personal data like first name last name email address company name etc. The information will be used to contact or identify you and to smooth your registration by sending verification code and provide or offer software updates and instructions. We will not send you advertising information nor will we disclose your personal data.Personal Data is or may be used for the following purposes: (a) to provide and improve the Software Content Services and other features and content offered by Kiloview (b) to administer the use of the Software (c) to fulfill requests the User may make (d) to and (e) to provide the User with further information and offers from Kiloview that we believe you may find useful or interesting including newsletters marketing or promotional materials and other information on services and products offered by Kiloview.Definitions"Software" refers to a NDI Recorder designed and developed by Kiloview for all NDI sources.Grant of LicenseUpon your use and purchase of Kiloview NDI Recorder you are granted to use the software under the terms of this EULA.Restrictions on Use1. You shall use the Software strictly in accordance to the terms herein and during or after the term you shall not: a) modify sell transfer resell for profits distribute or create derivative work based on the Software or any part
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
Source: Recorder_System_v1.10.0048.exeStatic PE information: certificate valid
Source: Recorder_System_v1.10.0048.exeStatic file information: File size 103244216 > 1048576
Source: Recorder_System_v1.10.0048.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: C:\Users\qt\work\qt\qtvirtualkeyboard\plugins\virtualkeyboard\qtvirtualkeyboard_hangul.pdb source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtvirtualkeyboard\plugins\virtualkeyboard\qtvirtualkeyboard_pinyin.pdb source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtvirtualkeyboard\plugins\virtualkeyboard\qtvirtualkeyboard_openwnn.pdb<< source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtvirtualkeyboard\plugins\virtualkeyboard\qtvirtualkeyboard_thai.pdb source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmp, Recorder_System_v1.10.0048.tmp, 00000001.00000002.2747259737.000000000018C000.00000004.00000010.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtvirtualkeyboard\plugins\virtualkeyboard\qtvirtualkeyboard_tcime.pdb source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtvirtualkeyboard\plugins\virtualkeyboard\qtvirtualkeyboard_pinyin.pdb11 source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtvirtualkeyboard\plugins\virtualkeyboard\qtvirtualkeyboard_openwnn.pdb source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtvirtualkeyboard\plugins\virtualkeyboard\qtvirtualkeyboard_tcime.pdb&& source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmp
Source: is-J7HE7.tmp.1.drStatic PE information: 0xD13A41F1 [Wed Mar 26 23:08:33 2081 UTC]
Source: is-TU764.tmp.1.drStatic PE information: real checksum: 0x0 should be: 0x444f6
Source: is-Q5FKQ.tmp.1.drStatic PE information: real checksum: 0x0 should be: 0x2e387
Source: is-MNRBK.tmp.1.drStatic PE information: real checksum: 0x27437c should be: 0x27ab3b
Source: Recorder_System_v1.10.0048.tmp.0.drStatic PE information: real checksum: 0x27437c should be: 0x26cf9f
Source: is-J7HE7.tmp.1.drStatic PE information: real checksum: 0x0 should be: 0x18b2
Source: is-804L0.tmp.1.drStatic PE information: real checksum: 0x0 should be: 0x1a6ea
Source: is-83BH1.tmp.1.drStatic PE information: real checksum: 0x0 should be: 0x3515c4
Source: is-SHFJV.tmp.1.drStatic PE information: real checksum: 0x0 should be: 0x5a6e9
Source: Recorder_System_v1.10.0048.exeStatic PE information: section name: .didata
Source: Recorder_System_v1.10.0048.tmp.0.drStatic PE information: section name: .didata
Source: is-MNRBK.tmp.1.drStatic PE information: section name: .didata
Source: is-RTIAS.tmp.1.drStatic PE information: section name: .xdata
Source: is-1NU94.tmp.1.drStatic PE information: section name: .xdata
Source: is-EUM4R.tmp.1.drStatic PE information: section name: .qtmetad
Source: is-UI7R7.tmp.1.drStatic PE information: section name: .qtmetad
Source: is-E91NQ.tmp.1.drStatic PE information: section name: .qtmetad
Source: is-JD84L.tmp.1.drStatic PE information: section name: .qtmetad
Source: is-4OUCQ.tmp.1.drStatic PE information: section name: .qtmetad
Source: is-TIBQQ.tmp.1.drStatic PE information: section name: .qtmetad
Source: is-MBHPB.tmp.1.drStatic PE information: section name: .qtmetad
Source: is-GE8FV.tmp.1.drStatic PE information: section name: .qtmetad
Source: is-MH0HG.tmp.1.drStatic PE information: section name: .qtmetad
Source: is-F27G2.tmp.1.drStatic PE information: section name: .qtmetad
Source: is-3SREB.tmp.1.drStatic PE information: section name: /4
Source: is-3SREB.tmp.1.drStatic PE information: section name: /19
Source: is-3SREB.tmp.1.drStatic PE information: section name: /31
Source: is-3SREB.tmp.1.drStatic PE information: section name: /45
Source: is-3SREB.tmp.1.drStatic PE information: section name: /57
Source: is-3SREB.tmp.1.drStatic PE information: section name: /70
Source: is-3SREB.tmp.1.drStatic PE information: section name: /81
Source: is-3SREB.tmp.1.drStatic PE information: section name: /92
Source: is-S4J4O.tmp.1.drStatic PE information: section name: .qtmetad
Source: is-N1301.tmp.1.drStatic PE information: section name: .qtmetad
Source: is-G8AU8.tmp.1.drStatic PE information: section name: .qtmetad
Source: is-5FVBS.tmp.1.drStatic PE information: section name: .qtmetad
Source: is-MP9MT.tmp.1.drStatic PE information: section name: .qtmetad
Source: is-0HJJO.tmp.1.drStatic PE information: section name: .qtmetad
Source: is-AJ66B.tmp.1.drStatic PE information: section name: .qtmetad
Source: is-MJI5C.tmp.1.drStatic PE information: section name: .qtmetad
Source: is-DRGH1.tmp.1.drStatic PE information: section name: .qtmetad
Source: is-EFF43.tmp.1.drStatic PE information: section name: .qtmetad
Source: is-D9NLO.tmp.1.drStatic PE information: section name: _RDATA
Source: is-8H8RT.tmp.1.drStatic PE information: section name: _RDATA
Source: is-VGKVT.tmp.1.drStatic PE information: section name: _RDATA
Source: is-CQUNS.tmp.1.drStatic PE information: section name: .qtmetad
Source: is-CUVSA.tmp.1.drStatic PE information: section name: .qtmetad
Source: is-08QUI.tmp.1.drStatic PE information: section name: .qtmetad
Source: is-K2N1T.tmp.1.drStatic PE information: section name: .qtmetad
Source: is-R5K5O.tmp.1.drStatic PE information: section name: .qtmetad
Source: is-THCCM.tmp.1.drStatic PE information: section name: .qtmetad
Source: is-OH7NK.tmp.1.drStatic PE information: section name: .qtmetad
Source: is-PQ3NI.tmp.1.drStatic PE information: section name: .qtmetad
Source: is-K7O5H.tmp.1.drStatic PE information: section name: .qtmetad
Source: is-N8GIK.tmp.1.drStatic PE information: section name: .qtmetad
Source: is-EADOB.tmp.1.drStatic PE information: section name: .qtmetad
Source: is-KMNA3.tmp.1.drStatic PE information: section name: .qtmetad
Source: is-KV5D3.tmp.1.drStatic PE information: section name: .qtmetad
Source: is-4IBFD.tmp.1.drStatic PE information: section name: .qtmetad
Source: is-0QFR5.tmp.1.drStatic PE information: section name: .qtmetad
Source: is-VKBN9.tmp.1.drStatic PE information: section name: .qtmetad
Source: is-CKTA5.tmp.1.drStatic PE information: section name: .qtmetad
Source: is-T1S7O.tmp.1.drStatic PE information: section name: .qtmetad
Source: is-LT1NT.tmp.1.drStatic PE information: section name: .qtmetad
Source: is-VCRLV.tmp.1.drStatic PE information: section name: .qtmetad
Source: is-G1MA9.tmp.1.drStatic PE information: section name: .qtmetad
Source: is-PN0JG.tmp.1.drStatic PE information: section name: .xdata
Source: is-5LL7O.tmp.1.drStatic PE information: section name: .xdata
Source: is-Q5FKQ.tmp.1.drStatic PE information: section name: .nep
Source: is-804L0.tmp.1.drStatic PE information: section name: .qtmetad
Source: is-83BH1.tmp.1.drStatic PE information: section name: .00cfg
Source: is-T9U84.tmp.1.drStatic PE information: section name: .didat
Source: is-F4125.tmp.1.drStatic PE information: section name: .qtmetad
Source: is-SIQ9G.tmp.1.drStatic PE information: section name: _RDATA
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_00007FFD9BAD2B14 push eax; iretd 12_2_00007FFD9BAD2B41
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 12_2_00007FFD9BAD8615 push ebx; retf 0009h12_2_00007FFD9BAD877A
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\qmltooling\qmldbg_local.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\res\Utilities\x86\is-BIPF8.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-G8AU8.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\msvcp140d.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-4U359.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\styles\is-E91NQ.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-6C5RI.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-9335K.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\Qt5Gui.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\ucrtbased.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\position\is-PQ3NI.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\playlistformats\is-THCCM.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\res\Utilities\x64\Record.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\platforms\is-R5K5O.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\qmltooling\is-4IBFD.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\vcruntime140_app.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\qmltooling\is-KMNA3.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-EALVR.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\avutil-57.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\scenegraph\is-UI7R7.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\qmltooling\is-T1S7O.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\swresample-4.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\QtWebEngine\is-MH0HG.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\Qt5Quick.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-5ICT0.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\OpenHardwareMonitorLib.sys (copy)
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\qmltooling\qmldbg_preview.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\position\is-K7O5H.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-0L3BH.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\bearer\qgenericbearer.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-3UTOM.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\QtQml\Models.2\is-PKGVS.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\styles\qwindowsvistastyle.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Users\user\AppData\Local\Temp\is-N1VOU.tmp\_isetup\_setup64.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\virtualkeyboard\is-MP9MT.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\playlistformats\qtmultimedia_m3u.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\position\qtposition_winrt.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\QtQuick\Layouts\is-JD84L.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-SHFJV.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-F3CEC.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\Qt\labs\folderlistmodel\is-G1MA9.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\Qt5Svg.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-V6SB1.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-6OI4S.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\res\Utilities\x86\NewTek NDI Record.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\res\bin\disk\libstdc++-6.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\res\bin\disk\is-3SREB.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-GPGMO.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\QtQuick\Window.2\windowplugin.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-83BH1.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-PN0JG.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-MNRBK.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\Processing.NDI.Lib.x64.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\Qt5Cored.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\QtGraphicalEffects\private\qtgraphicaleffectsprivate.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\QtQml\RemoteObjects\is-6KIDD.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-SIQ9G.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\res\bin\disk\libwinpthread-1.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\qmltooling\is-VKBN9.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\QtQuick\Controls\Styles\Flat\qtquickextrasflatplugin.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\QtQuick\Dialogs\dialogplugin.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\res\Utilities\x64\is-DFN06.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\Qt5Multimedia.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\virtualkeyboard\is-5FVBS.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\res\bin\disk\is-TU764.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\Qt5RemoteObjects.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\Qt5WebChannel.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-61F2F.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\audio\is-V9O52.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-85FK3.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\QtQuick.2\is-GE8FV.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\Qt5WebEngineCore.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\platforms\qwindows.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\avformat-59.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\res\Utilities\x64\is-8H8RT.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\QtQuick\Controls.2\Imagine\is-F27G2.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\QtQuick\Templates.2\qtquicktemplates2plugin.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\Qt5QuickTemplates2.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\Qt5SslServer.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-3GE9B.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\position\is-OH7NK.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\qmltooling\is-0QFR5.tmpJump to dropped file
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeFile created: C:\Program Files (x86)\Recorder System\OpenHardwareMonitorLib.sysJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-U1B79.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\Qt5SerialPort.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\unins000.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\libcrypto-1_1-x64.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\QtQuick\Controls.2\Universal\is-EFF43.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-6544C.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\vcruntime140_1.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\QtWebEngine\qtwebengineplugin.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\OpenHardwareMonitorLib.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\qmltooling\is-EADOB.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\QtQuick\Extras\is-EUM4R.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\qmltooling\is-LT1NT.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\res\Utilities\x64\is-VGKVT.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-T9U84.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\avcodec-59.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\Qt5Widgets.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\res\bin\disk\a.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\res\Utilities\x64\is-D9NLO.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\qmltooling\qmldbg_profiler.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\Qt\labs\settings\is-F4125.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\ClassLibrary2.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-TRR89.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\QtQuick\Controls.2\Material\is-AJ66B.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\iconengines\qsvgicon.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\qmltooling\is-KV5D3.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\crashdump.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\QtQuick\Controls.2\Material\qtquickcontrols2materialstyleplugin.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\qmltooling\qmldbg_tcp.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\virtualkeyboard\is-N1301.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\Recorder System.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-5C7MQ.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\iconengines\is-H1PR9.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\QtQuick\Controls.2\Imagine\qtquickcontrols2imaginestyleplugin.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\Qt5HttpServer.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-G3KAI.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\QtQuick\Controls.2\is-CQUNS.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\Qt5Core.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-7UJLL.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\qmltooling\is-N8GIK.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\ClassLibrary3.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-LS77V.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\virtualkeyboard\is-S4J4O.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-GFNU0.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\vc_redist.x64.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\scenegraph\qsgd3d12backend.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-A78JG.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\virtualkeyboard\is-0HJJO.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\Qt5WebSockets.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-CCV2G.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\Qt5QmlWorkerScript.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\QtQuick\Templates.2\is-TIBQQ.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-20MOV.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\qmltooling\qmldbg_server.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-L3NQ9.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-PD6L0.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\Qt5Network.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\libGLESV2.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\Qt5SslServerd.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\QtQuick\Dialogs\is-CUVSA.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-M5BI4.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\libEGL.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-6EG55.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\msvcp140_app.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\QtQml\RemoteObjects\qtqmlremoteobjects.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-Q5FKQ.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\vcruntime140d.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\Qt5Networkd.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\res\Utilities\x64\Application.NDIRecording.x64.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\qmltooling\qmldbg_nativedebugger.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-MP0LO.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\position\qtposition_serialnmea.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\QtQuick\Controls\qtquickcontrolsplugin.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\res\Utilities\x64\is-BR8E8.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\audio\is-AIP0V.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-G5QB1.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-CBLA4.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\QtQuick\Dialogs\Private\dialogsprivateplugin.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\QtQuick\Extras\qtquickextrasplugin.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\QtQuick\PrivateWidgets\widgetsplugin.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-C0GG4.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\QtQuick\Controls\Styles\Flat\is-DRGH1.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\res\bin\disk\is-AM3KL.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\Processing.NDI.Lib.Advanced.x64.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\qmltooling\qmldbg_quickprofiler.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\res\bin\disk\libgcc_s_sjlj-1.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\QtQuick\Controls.2\Universal\qtquickcontrols2universalstyleplugin.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\QtQuick\PrivateWidgets\is-4OUCQ.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-S03US.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\QtQuick\Window.2\is-MBHPB.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-1NU94.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\qmltooling\is-CKTA5.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\res\Utilities\x64\Application.NDIRecording.x64(new).exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-SGAAU.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\vcruntime140_1d.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-VBRD9.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\QtQml\is-3ODCM.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-M5UK8.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\qmltooling\qmldbg_native.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\res\Utilities\x86\NewTek NDI Discovery Service.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\QtQml\StateMachine\qtqmlstatemachine.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-KVNQ1.tmpJump to dropped file
Source: C:\Users\user\Desktop\Recorder_System_v1.10.0048.exeFile created: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\QtQuick\Controls.2\Fusion\is-K2N1T.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\QtQuick.2\qtquick2plugin.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\QtQuick\Controls\is-MJI5C.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\qmltooling\is-VCRLV.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\D3Dcompiler_47.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-RTIAS.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-804L0.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\QtQuick\Dialogs\Private\is-08QUI.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-5LL7O.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\Qt\labs\folderlistmodel\qmlfolderlistmodelplugin.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\Qt5Qml.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\res\Utilities\x86\is-B5JKA.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\res\Utilities\x64\Application.NDIRecording.x64(old).exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\QtQml\qmlplugin.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\qmltooling\qmldbg_debugger.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\Qt5WebEngine.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-J7HE7.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\audio\qtaudio_windows.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\qmltooling\qmldbg_inspector.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\opengl32sw.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\QtQuick\Controls.2\Fusion\qtquickcontrols2fusionstyleplugin.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\bearer\is-GKC2P.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\QtQuick\Controls.2\qtquickcontrols2plugin.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\position\qtposition_positionpoll.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-TR3D0.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\avdevice-59.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-O26DP.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\Qt5QmlModels.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\Qt5QuickControls2.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\res\Utilities\x64\NewTek NDI Discovery Service.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\QtGraphicalEffects\qtgraphicaleffectsplugin.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\recorder.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\Qt\labs\settings\qmlsettingsplugin.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\swscale-6.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\QtGraphicalEffects\private\is-VCKO4.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-09O1F.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-S1GPN.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\QtQuick\Layouts\qquicklayoutsplugin.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-OIS8P.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\QtGraphicalEffects\is-053KA.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\audio\qtaudio_wasapi.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\is-DTL5L.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\qmltooling\qmldbg_messages.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\res\bin\disk\is-UKQUM.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\QtQml\StateMachine\is-AVBQ8.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\Qt5Positioning.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\Processing.NDI.Lib.DirectShow.x64.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\Program Files (x86)\Recorder System\QtQml\Models.2\modelsplugin.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Recorder System.lnkJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
Source: C:\Users\user\Desktop\Recorder_System_v1.10.0048.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\wbem\WmiApSrv.exeProcess information set: NOOPENFILEERRORBOX

Malware Analysis System Evasion

barindex
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeWMI Queries: IWbemServices::ExecQuery - root\WMI : SELECT * FROM MSSMBios_RawSMBiosTables
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeWMI Queries: IWbemServices::ExecQuery - root\WMI : SELECT * FROM MSSMBios_RawSMBiosTables
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeWMI Queries: IWbemServices::ExecQuery - root\WMI : SELECT * FROM MSSMBios_RawSMBiosTables
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeWMI Queries: IWbemServices::ExecQuery - root\WMI : SELECT * FROM MSSMBios_RawSMBiosTables
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeMemory allocated: 20108AD0000 memory reserve | memory write watchJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeMemory allocated: 20122E20000 memory reserve | memory write watchJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6789Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1450Jump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeWindow / User API: threadDelayed 5697Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6778
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2236
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\qmltooling\qmldbg_local.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\qmltooling\qmldbg_tcp.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\virtualkeyboard\is-N1301.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\res\Utilities\x86\is-BIPF8.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\is-G8AU8.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\is-4U359.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\styles\is-E91NQ.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\is-6C5RI.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\is-5C7MQ.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\iconengines\is-H1PR9.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\is-9335K.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\QtQuick\Controls.2\Imagine\qtquickcontrols2imaginestyleplugin.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\position\is-PQ3NI.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\playlistformats\is-THCCM.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\is-G3KAI.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\res\Utilities\x64\Record.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\QtQuick\Controls.2\is-CQUNS.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\is-7UJLL.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\platforms\is-R5K5O.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\vcruntime140_app.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\qmltooling\is-4IBFD.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\qmltooling\is-KMNA3.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\qmltooling\is-N8GIK.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\is-LS77V.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\is-EALVR.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\virtualkeyboard\is-S4J4O.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\scenegraph\qsgd3d12backend.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\is-GFNU0.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\vc_redist.x64.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\virtualkeyboard\is-0HJJO.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\scenegraph\is-UI7R7.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\is-CCV2G.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\qmltooling\is-T1S7O.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\QtQuick\Templates.2\is-TIBQQ.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\is-20MOV.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\qmltooling\qmldbg_server.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\QtWebEngine\is-MH0HG.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\is-PD6L0.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\is-L3NQ9.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\qmltooling\qmldbg_preview.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\OpenHardwareMonitorLib.sys (copy)
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\is-5ICT0.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\QtQuick\Dialogs\is-CUVSA.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\is-M5BI4.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\is-6EG55.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\position\is-K7O5H.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\is-0L3BH.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\msvcp140_app.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\QtQml\RemoteObjects\qtqmlremoteobjects.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\is-Q5FKQ.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\res\Utilities\x64\Application.NDIRecording.x64.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\bearer\qgenericbearer.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\qmltooling\qmldbg_nativedebugger.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\position\qtposition_serialnmea.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\is-MP0LO.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\QtQuick\Controls\qtquickcontrolsplugin.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\audio\is-AIP0V.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\res\Utilities\x64\is-BR8E8.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\is-G5QB1.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\QtQuick\Dialogs\Private\dialogsprivateplugin.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\is-CBLA4.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\QtQuick\Extras\qtquickextrasplugin.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\is-3UTOM.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\QtQuick\PrivateWidgets\widgetsplugin.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\QtQml\Models.2\is-PKGVS.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\res\bin\disk\is-AM3KL.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\QtQuick\Controls\Styles\Flat\is-DRGH1.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\styles\qwindowsvistastyle.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-N1VOU.tmp\_isetup\_setup64.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\virtualkeyboard\is-MP9MT.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\qmltooling\qmldbg_quickprofiler.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\playlistformats\qtmultimedia_m3u.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\position\qtposition_winrt.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\res\bin\disk\libgcc_s_sjlj-1.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\QtQuick\Controls.2\Universal\qtquickcontrols2universalstyleplugin.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\QtQuick\PrivateWidgets\is-4OUCQ.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\is-SHFJV.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\QtQuick\Layouts\is-JD84L.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\is-F3CEC.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\is-S03US.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\Qt\labs\folderlistmodel\is-G1MA9.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\QtQuick\Window.2\is-MBHPB.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\is-1NU94.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\qmltooling\is-CKTA5.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\is-V6SB1.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\res\Utilities\x64\Application.NDIRecording.x64(new).exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\is-6OI4S.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\res\Utilities\x86\NewTek NDI Record.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\is-SGAAU.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\res\bin\disk\libstdc++-6.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\is-GPGMO.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\res\bin\disk\is-3SREB.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\QtQuick\Window.2\windowplugin.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\QtQml\is-3ODCM.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\is-83BH1.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\is-M5UK8.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\is-PN0JG.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\qmltooling\qmldbg_native.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\is-MNRBK.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\res\Utilities\x86\NewTek NDI Discovery Service.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\QtGraphicalEffects\private\qtgraphicaleffectsprivate.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\QtQml\StateMachine\qtqmlstatemachine.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\QtQml\RemoteObjects\is-6KIDD.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\is-KVNQ1.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\res\bin\disk\libwinpthread-1.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\is-SIQ9G.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\QtQuick\Controls\Styles\Flat\qtquickextrasflatplugin.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\qmltooling\is-VKBN9.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\QtQuick\Controls.2\Fusion\is-K2N1T.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\QtQuick.2\qtquick2plugin.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\QtQuick\Dialogs\dialogplugin.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\res\Utilities\x64\is-DFN06.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\virtualkeyboard\is-5FVBS.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\QtQuick\Controls\is-MJI5C.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\Qt5RemoteObjects.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\res\bin\disk\is-TU764.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\qmltooling\is-VCRLV.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\is-61F2F.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\audio\is-V9O52.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\is-RTIAS.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\is-804L0.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\QtQuick\Dialogs\Private\is-08QUI.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\is-5LL7O.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\Qt\labs\folderlistmodel\qmlfolderlistmodelplugin.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\is-85FK3.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\QtQuick.2\is-GE8FV.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\platforms\qwindows.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\res\Utilities\x86\is-B5JKA.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\res\Utilities\x64\Application.NDIRecording.x64(old).exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\QtQml\qmlplugin.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\res\Utilities\x64\is-8H8RT.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\QtQuick\Controls.2\Imagine\is-F27G2.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\qmltooling\qmldbg_debugger.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\QtQuick\Templates.2\qtquicktemplates2plugin.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\is-J7HE7.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\Qt5SslServer.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\audio\qtaudio_windows.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\qmltooling\qmldbg_inspector.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\is-3GE9B.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\position\is-OH7NK.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\opengl32sw.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\qmltooling\is-0QFR5.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\QtQuick\Controls.2\Fusion\qtquickcontrols2fusionstyleplugin.dll (copy)Jump to dropped file
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\OpenHardwareMonitorLib.sysJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\bearer\is-GKC2P.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\QtQuick\Controls.2\qtquickcontrols2plugin.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\position\qtposition_positionpoll.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\is-TR3D0.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\avdevice-59.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\Qt5SerialPort.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\is-U1B79.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\is-O26DP.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\res\Utilities\x64\NewTek NDI Discovery Service.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\QtGraphicalEffects\qtgraphicaleffectsplugin.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\unins000.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\is-6544C.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\QtQuick\Controls.2\Universal\is-EFF43.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\QtWebEngine\qtwebengineplugin.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\recorder.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\OpenHardwareMonitorLib.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\qmltooling\is-EADOB.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\Qt\labs\settings\qmlsettingsplugin.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\QtQuick\Extras\is-EUM4R.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\swscale-6.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\QtGraphicalEffects\private\is-VCKO4.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\qmltooling\is-LT1NT.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\res\Utilities\x64\is-VGKVT.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\is-09O1F.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\is-T9U84.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\res\bin\disk\a.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\is-S1GPN.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\QtQuick\Layouts\qquicklayoutsplugin.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\is-OIS8P.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\res\Utilities\x64\is-D9NLO.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\audio\qtaudio_wasapi.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\qmltooling\qmldbg_profiler.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\QtGraphicalEffects\is-053KA.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\Qt\labs\settings\is-F4125.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\is-DTL5L.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\ClassLibrary2.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\is-TRR89.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\res\bin\disk\is-UKQUM.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\iconengines\qsvgicon.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\QtQml\StateMachine\is-AVBQ8.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\QtQuick\Controls.2\Material\is-AJ66B.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\qmltooling\is-KV5D3.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\crashdump.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\QtQuick\Controls.2\Material\qtquickcontrols2materialstyleplugin.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\QtQml\Models.2\modelsplugin.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpDropped PE file which has not been started: C:\Program Files (x86)\Recorder System\Processing.NDI.Lib.DirectShow.x64.dll (copy)Jump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3916Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\System32\svchost.exe TID: 3672Thread sleep time: -30000s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4944Thread sleep count: 6778 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4944Thread sleep count: 2236 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1720Thread sleep time: -922337203685477s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3732Thread sleep time: -1844674407370954s >= -30000s
Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\d0010809Jump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeFile Volume queried: C:\Users\user\AppData\Local\Kiloview\Recorder System\QtWebEngine\Default\blob_storage\84b40db6-5102-449d-9a83-6065507ecf8b FullSizeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeFile Volume queried: C:\Users\user\AppData\Local\Kiloview\Recorder System\cache\QtWebEngine\Default\Cache FullSizeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeFile opened: C:\Program Files (x86)\Recorder System\QtQuickJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeFile opened: C:\Program Files (x86)\Recorder System\QtQuick\Controls\Styles\BaseJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeFile opened: C:\Program Files (x86)\Recorder System\QtQuick\Controls\Styles\Base\ButtonStyle.qmlcJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeFile opened: C:\Program Files (x86)\Recorder System\QtQuick\ControlsJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeFile opened: C:\Program Files (x86)\Recorder System\QtQuick\Controls\StylesJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeFile opened: C:\Program Files (x86)\Recorder SystemJump to behavior
Source: Recorder System.exe, 00000008.00000003.3397153646.0000020128239000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
Source: Recorder System.exe, 00000008.00000003.3397153646.0000020128239000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware, Inc.
Source: Recorder System.exe, 00000008.00000003.3397153646.0000020128239000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware20,1
Source: Recorder System.exe, 00000008.00000003.3397153646.0000020128239000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware Virtual RAM00000001VMW-4096MBRAM slot #0RAM slot #0
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2716711201.0000000000916000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\G
Source: Recorder System.exe, 00000008.00000003.3397153646.0000020128239000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware, Inc.NoneVMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0VMware20,1
Source: Recorder System.exe, 00000008.00000003.3397153646.0000020128239000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware SVGA IIES1371
Source: Recorder System.exe, 00000008.00000003.3397153646.0000020128239000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware Virtual RAM
Source: Recorder System.exe, 00000008.00000003.3397153646.0000020128239000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware, Inc.VMW201.00V.20829224.B64.221121184211/21/2022
Source: Recorder System.exe, 00000008.00000003.3397153646.0000020128239000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware SVGA II
Source: Recorder_System_v1.10.0048.tmp, 00000001.00000003.2745011340.00000000008AD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}ms
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeMemory allocated: page read and write | page guardJump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeMemory allocated: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe base: 1B491A90000 protect: page read and writeJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeMemory allocated: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe base: 1B491AA0000 protect: page no accessJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeMemory allocated: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe base: 1B491AAD000 protect: page execute and read and writeJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeMemory allocated: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe base: 1B491AB0000 protect: page read and writeJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeNtCreateFile: Indirect: 0x7FFDEBF815E5Jump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeMemory written: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe base: 1B491A90000Jump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeMemory written: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe base: 1B491AAD420Jump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeMemory written: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe base: 7FFE2220DA90Jump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeMemory written: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe base: 1B491AAD460Jump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeMemory written: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe base: 7FFE2220D650Jump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeMemory written: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe base: 1B491AAD4A0Jump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeMemory written: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe base: 7FFE2220D790Jump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeMemory written: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe base: 1B491AAD4E0Jump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeMemory written: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe base: 7FFE2220F8A0Jump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeMemory written: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe base: 1B491AAD520Jump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeMemory written: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe base: 7FFE2220D4D0Jump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeMemory written: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe base: 1B491AAD560Jump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeMemory written: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe base: 7FFE2220F5A0Jump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeMemory written: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe base: 1B491AAD5A0Jump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeMemory written: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe base: 7FFE2220D4B0Jump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeMemory written: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe base: 1B491AAD5E0Jump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeMemory written: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe base: 7FFE2220F4E0Jump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeMemory written: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe base: 1B491AAD620Jump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeMemory written: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe base: 7FFE2220D190Jump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeMemory written: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe base: 1B491AAD660Jump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeMemory written: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe base: 7FFE2220D470Jump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeMemory written: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe base: 1B491AAD6A0Jump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeMemory written: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe base: 7FFE2220D5F0Jump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeMemory written: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe base: 1B491AAD6E0Jump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeMemory written: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe base: 7FFE2220D5D0Jump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeMemory written: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe base: 1B491AAD720Jump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeMemory written: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe base: 7FFE2220D4F0Jump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeMemory written: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe base: 1B491AAD760Jump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeMemory written: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe base: 7FFE2220D530Jump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeMemory written: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe base: 1B491AAD400Jump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeMemory written: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe base: 7FF641056540Jump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeMemory written: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe base: 7FF641056690Jump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeMemory written: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe base: 7FF641056760Jump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeMemory written: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe base: 1B491AB0000Jump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeMemory written: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe base: 7FF641056530Jump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeMemory written: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe base: 7FF641056750Jump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeMemory written: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe base: 7FF641056828Jump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeMemory written: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe base: 7FF641056830Jump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeMemory written: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe base: 7FF641055000Jump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeMemory written: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe base: 7FF6410568B0Jump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess created: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe "C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe" --type=renderer --disable-gpu-memory-buffer-video-frames --enable-threaded-compositing --use-gl=angle --enable-features=AllowContentInitiatedDataUrlNavigations,TracingServiceInProcess --disable-features=BackgroundFetch,BlinkGenPropertyTrees,MojoVideoCapture,NetworkServiceNotSupported,OriginTrials,SmsReceiver,UsePdfCompositorServiceForPrint,UseSurfaceLayerForVideo,VizDisplayCompositor,WebAuthentication,WebAuthenticationCable,WebPayments,WebUSB --lang=en-CH --webengine-schemes=qrc:sLV --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=11831953104643474927 --renderer-client-id=3 --mojo-platform-channel-handle=3536 /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -file C:/Users/user/AppData/Local/official-recorder/temp/gpu.ps1Jump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess created: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe "c:\program files (x86)\recorder system\qtwebengineprocess.exe" --type=renderer --disable-gpu-memory-buffer-video-frames --enable-threaded-compositing --use-gl=angle --enable-features=allowcontentinitiateddataurlnavigations,tracingserviceinprocess --disable-features=backgroundfetch,blinkgenpropertytrees,mojovideocapture,networkservicenotsupported,origintrials,smsreceiver,usepdfcompositorserviceforprint,usesurfacelayerforvideo,vizdisplaycompositor,webauthentication,webauthenticationcable,webpayments,webusb --lang=en-ch --webengine-schemes=qrc:slv --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=11831953104643474927 --renderer-client-id=3 --mojo-platform-channel-handle=3536 /prefetch:1
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeProcess created: C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe "c:\program files (x86)\recorder system\qtwebengineprocess.exe" --type=renderer --disable-gpu-memory-buffer-video-frames --enable-threaded-compositing --use-gl=angle --enable-features=allowcontentinitiateddataurlnavigations,tracingserviceinprocess --disable-features=backgroundfetch,blinkgenpropertytrees,mojovideocapture,networkservicenotsupported,origintrials,smsreceiver,usepdfcompositorserviceforprint,usesurfacelayerforvideo,vizdisplaycompositor,webauthentication,webauthenticationcable,webpayments,webusb --lang=en-ch --webengine-schemes=qrc:slv --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=11831953104643474927 --renderer-client-id=3 --mojo-platform-channel-handle=3536 /prefetch:1Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmpQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\platforms\qwindows.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\styles\qwindowsvistastyle.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\crashdump.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\iconengines\qsvgicon.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\imageformats\qgif.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\imageformats\qico.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\imageformats\qjpeg.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\imageformats\qtga.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\imageformats\qtiff.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\imageformats\qwbmp.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\recorder.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Users\user\AppData\Local\official-recorder\lang.ini VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Users\user\AppData\Local\official-recorder\lang.ini VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\bearer\qgenericbearer.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\translations\qt_en.qm VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\QtQuick.2\qmldir VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\QtQuick.2\qtquick2plugin.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\QtQuick\Window.2\qmldir VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\QtQuick\Window.2\windowplugin.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\QtQuick\Dialogs\qmldir VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\QtQuick\Dialogs\dialogplugin.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\QtQuick\Controls\qmldir VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\QtQuick\Controls\qtquickcontrolsplugin.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\QtGraphicalEffects\qmldir VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\QtGraphicalEffects\qtgraphicaleffectsplugin.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\QtWebEngine\qmldir VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\QtWebEngine\qtwebengineplugin.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\QtQuick\Controls.2\qmldir VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\QtQuick\Controls.2\qtquickcontrols2plugin.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\QtQuick\Templates.2\qmldir VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\QtQuick\Templates.2\qtquicktemplates2plugin.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\QtQml\qmldir VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\QtQml\qmlplugin.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\QtQuick\Controls\Private\qmldir VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\QtQuick\Dialogs\Private\qmldir VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\QtQuick\Dialogs\Private\dialogsprivateplugin.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\QtQuick\Layouts\qmldir VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\QtQuick\Layouts\qquicklayoutsplugin.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\Qt\labs\folderlistmodel\qmldir VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\Qt\labs\folderlistmodel\qmlfolderlistmodelplugin.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\Qt\labs\settings\qmldir VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\Qt\labs\settings\qmlsettingsplugin.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\QtQuick\Dialogs\qml\qmldir VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\QtQuick\Controls\Styles\qmldir VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\QtQuick\Controls\Styles\Desktop\qmldir VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\ClassLibrary3.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\QtQuick\Dialogs\qml\icons.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\QtQuick\Dialogs\qml\icons.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\ClassLibrary2.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\OpenHardwareMonitorLib.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\QtQuick\Controls\Styles\Base\images\arrow-down.png VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\QtQuick\Controls\Styles\Base\images\arrow-down.png VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\res\img\icon_sq_d.png VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\res\img\icon_sq_d.png VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\res\img\min.png VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\res\img\min.png VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\res\img\normal.png VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\res\img\normal.png VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\res\img\close.png VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\res\img\close.png VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\res\img\logo.png VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\res\img\logo.png VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\res\qml\en_us.qm VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\audio\qtaudio_wasapi.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\QtGraphicalEffects\private\qmldir VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\QtGraphicalEffects\private\qtgraphicaleffectsprivate.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\res\img\tempsnip.png VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\res\img\tempsnip.png VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\res\index.html VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\res\static\css\app.css VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\res\static\js\manifest.7212102.js VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\res\static\js\vendor.7212102.js VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\res\static\js\app.7212102.js VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Users\user\AppData\Local\Kiloview\Recorder System\QtWebEngine\Default\Local Storage\leveldb\MANIFEST-000001 VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\res\lang\zh.json VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\res\static\js\3.7212102.js VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\res\static\js\0.7212102.js VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\res\lang\en.json VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\res\static\favicon.png VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\res\static\img\icon_auth_countdown.c83bc09.png VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Program Files (x86)\Recorder System\res\static\favicon.png VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeQueries volume information: C:\Users\user\AppData\Local\official-recorder\log_20240426_190955.316.log VolumeInformationJump to behavior
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
Source: C:\Program Files (x86)\Recorder System\Recorder System.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Windows Management Instrumentation
1
Windows Service
1
Windows Service
12
Masquerading
OS Credential Dumping111
Security Software Discovery
Remote Services1
Archive Collected Data
11
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts1
Command and Scripting Interpreter
1
Registry Run Keys / Startup Folder
211
Process Injection
1
Disable or Modify Tools
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
DLL Side-Loading
1
Abuse Elevation Control Mechanism
41
Virtualization/Sandbox Evasion
Security Account Manager41
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
Registry Run Keys / Startup Folder
211
Process Injection
NTDS1
Application Window Discovery
Distributed Component Object ModelInput Capture13
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script1
DLL Side-Loading
1
Abuse Elevation Control Mechanism
LSA Secrets2
System Owner/User Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain Credentials1
Remote System Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
Timestomp
DCSync3
File and Directory Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
DLL Side-Loading
Proc Filesystem33
System Information Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1432274 Sample: Recorder_System_v1.10.0048.exe Startdate: 26/04/2024 Architecture: WINDOWS Score: 36 54 Antivirus detection for URL or domain 2->54 56 Initial sample is a PE file and has a suspicious name 2->56 58 Queries sensitive service information (via WMI, MSSMBios_RawSMBiosTables, often done to detect sandboxes) 2->58 9 Recorder_System_v1.10.0048.exe 2 2->9         started        12 svchost.exe 2->12         started        15 WmiApSrv.exe 2->15         started        process3 dnsIp4 46 C:\Users\...\Recorder_System_v1.10.0048.tmp, PE32 9->46 dropped 17 Recorder_System_v1.10.0048.tmp 25 1012 9->17         started        52 127.0.0.1 unknown unknown 12->52 file5 process6 file7 36 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 17->36 dropped 38 C:\Program Files (x86)\...\is-S4J4O.tmp, PE32+ 17->38 dropped 40 C:\Program Files (x86)\...\is-N1301.tmp, PE32+ 17->40 dropped 42 228 other files (none is malicious) 17->42 dropped 20 Recorder System.exe 15 283 17->20         started        25 powershell.exe 1 23 17->25         started        process8 dnsIp9 48 192.168.2.1 unknown unknown 20->48 50 192.168.2.4, 137, 138, 443 unknown unknown 20->50 44 C:\...\OpenHardwareMonitorLib.sys, PE32+ 20->44 dropped 60 Writes to foreign memory regions 20->60 62 Allocates memory in foreign processes 20->62 64 Found direct / indirect Syscall (likely to bypass EDR) 20->64 27 powershell.exe 20->27         started        30 QtWebEngineProcess.exe 20->30         started        66 Loading BitLocker PowerShell Module 25->66 32 conhost.exe 25->32         started        file10 signatures11 process12 signatures13 68 Loading BitLocker PowerShell Module 27->68 34 conhost.exe 27->34         started        process14

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Recorder_System_v1.10.0048.exe2%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Program Files (x86)\Recorder System\D3Dcompiler_47.dll (copy)3%ReversingLabs
C:\Program Files (x86)\Recorder System\OpenHardwareMonitorLib.sys5%ReversingLabs
C:\Program Files (x86)\Recorder System\Processing.NDI.Lib.Advanced.x64.dll (copy)0%ReversingLabs
C:\Program Files (x86)\Recorder System\Processing.NDI.Lib.x64.dll (copy)0%ReversingLabs
C:\Program Files (x86)\Recorder System\Qt5Core.dll (copy)0%ReversingLabs
C:\Program Files (x86)\Recorder System\Qt5Cored.dll (copy)0%ReversingLabs
C:\Program Files (x86)\Recorder System\Qt5Gui.dll (copy)0%ReversingLabs
C:\Program Files (x86)\Recorder System\Qt5Multimedia.dll (copy)0%ReversingLabs
C:\Program Files (x86)\Recorder System\Qt5Network.dll (copy)0%ReversingLabs
C:\Program Files (x86)\Recorder System\Qt5Networkd.dll (copy)0%ReversingLabs
C:\Program Files (x86)\Recorder System\Qt5Positioning.dll (copy)0%ReversingLabs
C:\Program Files (x86)\Recorder System\Qt5Qml.dll (copy)0%ReversingLabs
C:\Program Files (x86)\Recorder System\Qt5QmlModels.dll (copy)0%ReversingLabs
C:\Program Files (x86)\Recorder System\Qt5QmlWorkerScript.dll (copy)0%ReversingLabs
C:\Program Files (x86)\Recorder System\Qt5Quick.dll (copy)0%ReversingLabs
C:\Program Files (x86)\Recorder System\Qt5QuickControls2.dll (copy)0%ReversingLabs
C:\Program Files (x86)\Recorder System\Qt5QuickTemplates2.dll (copy)0%ReversingLabs
C:\Program Files (x86)\Recorder System\Qt5RemoteObjects.dll (copy)0%ReversingLabs
C:\Program Files (x86)\Recorder System\Qt5SerialPort.dll (copy)0%ReversingLabs
C:\Program Files (x86)\Recorder System\Qt5Svg.dll (copy)0%ReversingLabs
C:\Program Files (x86)\Recorder System\Qt5WebChannel.dll (copy)0%ReversingLabs
C:\Program Files (x86)\Recorder System\Qt5WebEngine.dll (copy)0%ReversingLabs
C:\Program Files (x86)\Recorder System\Qt5WebEngineCore.dll (copy)0%ReversingLabs
C:\Program Files (x86)\Recorder System\Qt5WebSockets.dll (copy)0%ReversingLabs
C:\Program Files (x86)\Recorder System\Qt5Widgets.dll (copy)0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://pesterbdd.com/images/Pester.png100%URL Reputationmalware
https://go.micro0%URL Reputationsafe
http://crl.mic0%URL Reputationsafe
https://contoso.com/Icon0%URL Reputationsafe
https://contoso.com/License0%URL Reputationsafe
https://contoso.com/0%URL Reputationsafe
http://127.0.0.1:65534/static/favicon.png0%Avira URL Cloudsafe
http://127.0.0.1:65534/api/ntp/get.json10%Avira URL Cloudsafe
http://127.0.0.1:65534/index.html?output=1#/homeatch(t)0%Avira URL Cloudsafe
http://127.0.0.1:65534/api/output/get.json?project_id=1E0%Avira URL Cloudsafe
https://passwords.google.comContul0%Avira URL Cloudsafe
http://127.0.0.1:65534/lang/en.jsontput=10%Avira URL Cloudsafe
http://127.0.0.1:65534/api/record/get.json?project_id=1er0%Avira URL Cloudsafe
http://127.0.0.1:65534/api/record/get.json?project_id=1s0%Avira URL Cloudsafe
http://127.0.0.1:65534/api/output/get.json?project_id=10%Avira URL Cloudsafe
http://www.kiloview.com/0%Avira URL Cloudsafe
http://127.0.0.1:65534/api/ntp/diff.json0%Avira URL Cloudsafe
http://127.0.0.1:65534/api/performance/getSys.jsonnP0%Avira URL Cloudsafe
http://127.0.0.1:65534/api/storage/getDeviceList.json80%Avira URL Cloudsafe
http://127.0.0.1:65534/=10%Avira URL Cloudsafe
http://www.kiloview.com/Ah00%Avira URL Cloudsafe
http://127.0.0.1:65534/api/output/get.json?project_id=1KX0%Avira URL Cloudsafe
http://127.0.0.1:65534/index.html?output=1#/homet)0%Avira URL Cloudsafe
http://www.innosetup.com0%Avira URL Cloudsafe
https://www.google.comVyh0%Avira URL Cloudsafe
http://127.0.0.1:65534/index.html?output=1534/0%Avira URL Cloudsafe
http://www.kiloview.com/0http://www.kiloview.com/0http://www.kiloview.com/0http://www.kiloview.com/0%Avira URL Cloudsafe
https://primer.com.Uporaba0%Avira URL Cloudsafe
http://127.0.0.1:65534/api/storage/getAvailable.jsonhtml?output=10%Avira URL Cloudsafe
http://www.kiloview.com/0%VirustotalBrowse
http://127.0.0.1:65534/api/ntp/get.json:65534/0%Avira URL Cloudsafe
http://127.0.0.1:65534/api/source/get.json0%Avira URL Cloudsafe
https://passwords.google.comConta0%Avira URL Cloudsafe
https://www.google.comC0%Avira URL Cloudsafe
http://127.0.0.10%Avira URL Cloudsafe
http://www.skygz.com0%Avira URL Cloudsafe
http://127.0.0.12%VirustotalBrowse
http://crl.micP0%Avira URL Cloudsafe
http://127.0.0.1:65534/index.html?output=1#/homedex.html?output=10%Avira URL Cloudsafe
https://passwords.google.comGoogle-kontoSparade0%Avira URL Cloudsafe
http://crl.mic40%Avira URL Cloudsafe
http://www.innosetup.com2%VirustotalBrowse
http://127.0.0.1:65534/index.html?output=1calX0%Avira URL Cloudsafe
http://127.0.0.1:65534/api/output/get.json?project_id=1~0%Avira URL Cloudsafe
http://127.0.0.1:65534/20%Avira URL Cloudsafe
http://www.skygz.com0%VirustotalBrowse
http://127.0.0.1:65534/api/storage/getDeviceList.json0%Avira URL Cloudsafe
http://127.0.0.1:65534/api/ntp/diff.jsonH0%Avira URL Cloudsafe
http://127.0.0.1:65534/api/record/get.json?project_id=10%Avira URL Cloudsafe
http://127.0.0.1:65534/api/storage/getAvailable.json0%Avira URL Cloudsafe
http://127.0.0.1:65534/index.html?output=1G0%Avira URL Cloudsafe
http://127.0.0.1:65534/api/ntp/diff.json80%Avira URL Cloudsafe
https://www.google.comT0%Avira URL Cloudsafe
http://127.0.0.1:65534/lang/en.jsontput=1=10%Avira URL Cloudsafe
http://127.0.0.1:65534/K0%Avira URL Cloudsafe
http://127.0.0.1:65534/index.html?output=1#/home0%Avira URL Cloudsafe
http://127.0.0.1:65534/lang/en.json(0%Avira URL Cloudsafe
http://127.0.0.1:65534/api/storage/getDeviceList.json0I0%Avira URL Cloudsafe
http://127.0.0.1:65534/index.html?output=10%Avira URL Cloudsafe
http://127.0.0.1:65534/index.html?output=1#/home)0%Avira URL Cloudsafe
http://127.0.0.1:65534/api/performance/getSys.jsonid=10%Avira URL Cloudsafe
http://127.0.0.1:65534/index.html?output=1l0%Avira URL Cloudsafe
http://17.0.0.165534/index.html?output=10%Avira URL Cloudsafe
http://www.kiloview.com/aiB0%Avira URL Cloudsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://support.google.com/chrome/?p=ui_supervised_users&hl=pt-BRRecorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpfalse
    high
    http://127.0.0.1:65534/api/output/get.json?project_id=1ERecorder System.exe, 00000008.00000003.3306859801.00000201271A2000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    http://127.0.0.1:65534/api/ntp/get.json1Recorder System.exe, 00000008.00000003.3174345836.00000201273BA000.00000004.00000020.00020000.00000000.sdmpfalse
    • Avira URL Cloud: safe
    unknown
    https://support.google.com/chrome/answer/6098869Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpfalse
      high
      http://127.0.0.1:65534/index.html?output=1#/homeatch(t)Recorder System.exe, 00000008.00000003.2930002756.00000201271A2000.00000004.00000020.00020000.00000000.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      https://chrome.google.com/webstore?hl=viRecorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpfalse
        high
        https://passwords.google.comContulRecorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpfalse
        • Avira URL Cloud: safe
        unknown
        http://127.0.0.1:65534/static/favicon.pngRecorder System.exe, 00000008.00000003.3116261135.00000201271A2000.00000004.00000020.00020000.00000000.sdmpfalse
        • Avira URL Cloud: safe
        unknown
        https://support.google.com/chrome/?p=ui_supervised_users&hl=roRecorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpfalse
          high
          http://127.0.0.1:65534/lang/en.jsontput=1Recorder System.exe, 00000008.00000003.3174345836.00000201273BA000.00000004.00000020.00020000.00000000.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          http://127.0.0.1:65534/api/record/get.json?project_id=1erRecorder System.exe, 00000008.00000003.3306859801.00000201271A2000.00000004.00000020.00020000.00000000.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          http://127.0.0.1:65534/api/record/get.json?project_id=1sRecorder System.exe, 00000008.00000003.3306859801.00000201271A2000.00000004.00000020.00020000.00000000.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          http://127.0.0.1:65534/api/output/get.json?project_id=1Recorder System.exe, 00000008.00000003.3236601604.00000201274F2000.00000004.00000020.00020000.00000000.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          https://www.google.comRecorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpfalse
            high
            http://www.kiloview.com/Recorder_System_v1.10.0048.exe, 00000000.00000000.1783171187.00000000004B7000.00000002.00000001.01000000.00000003.sdmp, Recorder_System_v1.10.0048.exe, 00000000.00000003.1784888881.000000007FBE0000.00000004.00001000.00020000.00000000.sdmp, Recorder_System_v1.10.0048.exe, 00000000.00000003.1784363744.0000000002580000.00000004.00001000.00020000.00000000.sdmp, Recorder_System_v1.10.0048.exe, 00000000.00000003.2757737505.0000000002306000.00000004.00001000.00020000.00000000.sdmp, Recorder_System_v1.10.0048.tmp, 00000001.00000000.1786730697.0000000000668000.00000002.00000001.01000000.00000004.sdmp, Recorder_System_v1.10.0048.tmp, 00000001.00000003.2723283541.0000000002426000.00000004.00001000.00020000.00000000.sdmpfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://www.google.com/cloudprint#jobsRecorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpfalse
              high
              http://127.0.0.1:65534/api/ntp/diff.jsonRecorder System.exe, 00000008.00000003.3236601604.00000201274F2000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              http://127.0.0.1:65534/api/performance/getSys.jsonnPRecorder System.exe, 00000008.00000003.3306859801.00000201271A2000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              https://nuget.org/nuget.exepowershell.exe, 00000006.00000002.2858291908.000001A0819B4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.2936119512.000001A09006A000.00000004.00000800.00020000.00000000.sdmpfalse
                high
                http://127.0.0.1:65534/api/storage/getDeviceList.json8Recorder System.exe, 00000008.00000003.3311842712.00000201285B2000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://passwords.google.comRecorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpfalse
                  high
                  http://127.0.0.1:65534/=1Recorder System.exe, 00000008.00000003.3306859801.00000201271A2000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://www.kiloview.com/Ah0Recorder_System_v1.10.0048.exe, 00000000.00000003.2757737505.0000000002306000.00000004.00001000.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://127.0.0.1:65534/api/output/get.json?project_id=1KXRecorder System.exe, 00000008.00000003.3306859801.00000201271A2000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://127.0.0.1:65534/index.html?output=1#/homet)Recorder System.exe, 00000008.00000003.2930002756.00000201271A2000.00000004.00000020.00020000.00000000.sdmp, Recorder System.exe, 00000008.00000003.3306859801.00000201271A2000.00000004.00000020.00020000.00000000.sdmp, Recorder System.exe, 00000008.00000003.2993437399.00000201271A2000.00000004.00000020.00020000.00000000.sdmp, Recorder System.exe, 00000008.00000003.3116261135.00000201271A2000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://www.innosetup.comRecorder_System_v1.10.0048.exe, 00000000.00000003.1784888881.000000007FBE0000.00000004.00001000.00020000.00000000.sdmp, Recorder_System_v1.10.0048.exe, 00000000.00000003.1784363744.0000000002580000.00000004.00001000.00020000.00000000.sdmp, Recorder_System_v1.10.0048.tmp, 00000001.00000000.1786143348.0000000000401000.00000020.00000001.01000000.00000004.sdmpfalse
                  • 2%, Virustotal, Browse
                  • Avira URL Cloud: safe
                  unknown
                  https://www.google.comVyhRecorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000006.00000002.2858291908.000001A080001000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    http://127.0.0.1:65534/index.html?output=1534/Recorder System.exe, 00000008.00000003.3174345836.00000201273BA000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://aka.ms/winsvr-2022-pshelppowershell.exe, 00000006.00000002.2858291908.000001A080227000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.2956344021.000001A0F8EB0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.2858291908.000001A081312000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.2858291908.000001A08162A000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000006.00000002.2858291908.000001A080227000.00000004.00000800.00020000.00000000.sdmptrue
                      • URL Reputation: malware
                      unknown
                      http://www.kiloview.com/0http://www.kiloview.com/0http://www.kiloview.com/0http://www.kiloview.com/Recorder_System_v1.10.0048.exe, 00000000.00000003.1783507148.0000000002580000.00000004.00001000.00020000.00000000.sdmp, Recorder_System_v1.10.0048.tmp, 00000001.00000003.1787745486.0000000003530000.00000004.00001000.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://primer.com.UporabaRecorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000006.00000002.2858291908.000001A08092E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.2858291908.000001A080227000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        https://support.google.com/chrome/?p=ui_supervised_users&hl=svRecorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpfalse
                          high
                          http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000006.00000002.2858291908.000001A080227000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://support.google.com/chrome/?p=ui_supervised_users&hl=swRecorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpfalse
                              high
                              http://127.0.0.1:65534/api/storage/getAvailable.jsonhtml?output=1Recorder System.exe, 00000008.00000003.3306859801.00000201271A2000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://go.micropowershell.exe, 00000006.00000002.2858291908.000001A08162A000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://127.0.0.1:65534/api/ntp/get.json:65534/Recorder System.exe, 00000008.00000003.3174345836.00000201273BA000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://127.0.0.1:65534/api/source/get.jsonRecorder System.exe, 00000008.00000003.3116261135.00000201271A2000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://crl.micpowershell.exe, 00000006.00000002.2959404528.000001A0F9102000.00000004.00000020.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              https://contoso.com/Iconpowershell.exe, 00000006.00000002.2936119512.000001A09006A000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              https://passwords.google.comContaRecorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://support.google.com/chrome/?p=ui_supervised_users&hl=pt-PTRecorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                high
                                https://www.google.comCRecorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://127.0.0.1Recorder System.exe, 00000008.00000003.3306859801.00000201271A2000.00000004.00000020.00020000.00000000.sdmpfalse
                                • 2%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                https://support.google.com/chrome/?p=ui_supervised_users&hl=trRecorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                  high
                                  http://www.skygz.comRecorder_System_v1.10.0048.exe, 00000000.00000003.1784888881.000000007FBE0000.00000004.00001000.00020000.00000000.sdmp, Recorder_System_v1.10.0048.exe, 00000000.00000003.1784363744.0000000002580000.00000004.00001000.00020000.00000000.sdmp, Recorder_System_v1.10.0048.tmp, 00000001.00000000.1786143348.0000000000401000.00000020.00000001.01000000.00000004.sdmpfalse
                                  • 0%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://support.google.com/chrome/?p=ui_supervised_users&hl=thRecorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                    high
                                    https://support.google.com/chrome/?p=ui_supervised_users&hl=teRecorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                      high
                                      http://crl.micPpowershell.exe, 00000006.00000002.2959404528.000001A0F9102000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://github.com/Pester/Pesterpowershell.exe, 00000006.00000002.2858291908.000001A080227000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://127.0.0.1:65534/index.html?output=1#/homedex.html?output=1Recorder System.exe, 00000008.00000003.3306859801.00000201271A2000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://chrome.google.com/webstore?hl=zh-TWRecorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                          high
                                          https://passwords.google.comGoogle-kontoSparadeRecorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://chrome.google.com/webstore?hl=roComandaRecorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                            high
                                            http://crl.mic4powershell.exe, 00000006.00000002.2959404528.000001A0F9102000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://support.google.com/chrome/?p=ui_supervised_users&hl=ruRecorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                              high
                                              http://127.0.0.1:65534/index.html?output=1calXRecorder System.exe, 00000008.00000003.3174345836.00000201273BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000006.00000002.2858291908.000001A08092E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.2858291908.000001A080227000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://chrome.google.com/webstore?hl=swUmeondoaRecorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                  high
                                                  https://support.google.com/chrome/?p=ui_supervised_users&hl=slRecorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                    high
                                                    https://github.com/js-cookie/js-cookieRecorder System.exe, 00000008.00000003.2796730525.00000201276F1000.00000004.00000020.00020000.00000000.sdmp, Recorder System.exe, 00000008.00000003.2797215811.0000020127841000.00000004.00000020.00020000.00000000.sdmp, Recorder System.exe, 00000008.00000003.2799992939.00000201276FD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://support.google.com/chrome/?p=ui_supervised_users&hl=srRecorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        high
                                                        http://127.0.0.1:65534/api/output/get.json?project_id=1~Recorder System.exe, 00000008.00000003.3306859801.00000201271A2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://chrome.google.com/webstore?hl=zh-CNRecorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                          high
                                                          https://chrome.google.com/webstore?hl=trKRecorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                            high
                                                            https://support.google.com/chrome/?p=ui_supervised_users&hl=skRecorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                              high
                                                              http://127.0.0.1:65534/2Recorder System.exe, 00000008.00000003.3306859801.00000201271A2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://127.0.0.1:65534/api/storage/getDeviceList.jsonRecorder System.exe, 00000008.00000003.3311842712.00000201285B2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://skygz.taobao.comRecorder_System_v1.10.0048.exe, 00000000.00000003.1784888881.000000007FBE0000.00000004.00001000.00020000.00000000.sdmp, Recorder_System_v1.10.0048.exe, 00000000.00000003.1784363744.0000000002580000.00000004.00001000.00020000.00000000.sdmp, Recorder_System_v1.10.0048.tmp, 00000001.00000000.1786143348.0000000000401000.00000020.00000001.01000000.00000004.sdmpfalse
                                                                high
                                                                http://127.0.0.1:65534/api/ntp/diff.jsonHRecorder System.exe, 00000008.00000003.3174345836.00000201273BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://contoso.com/Licensepowershell.exe, 00000006.00000002.2936119512.000001A09006A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://127.0.0.1:65534/api/record/get.json?project_id=1Recorder System.exe, 00000008.00000003.3306859801.00000201271A2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://127.0.0.1:65534/api/storage/getAvailable.jsonRecorder System.exe, 00000008.00000003.3306859801.00000201271A2000.00000004.00000020.00020000.00000000.sdmp, Recorder System.exe, 00000008.00000003.3116261135.00000201271A2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://127.0.0.1:65534/index.html?output=1GRecorder System.exe, 00000008.00000003.3306859801.00000201271A2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://support.google.com/chrome/?p=ui_supervised_users&hl=viRecorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://127.0.0.1:65534/api/ntp/diff.json8Recorder System.exe, 00000008.00000003.3236601604.00000201274F2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://www.google.comTRecorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://crl.thawte.com/ThawteTimestampingCA.crl0Recorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmp, Recorder_System_v1.10.0048.tmp, 00000001.00000002.2747259737.000000000018C000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://127.0.0.1:65534/lang/en.jsontput=1=1Recorder System.exe, 00000008.00000003.3174345836.00000201273BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://contoso.com/powershell.exe, 00000006.00000002.2936119512.000001A09006A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://127.0.0.1:65534/KRecorder System.exe, 00000008.00000003.3306859801.00000201271A2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://127.0.0.1:65534/index.html?output=1#/homeRecorder System.exe, 00000008.00000003.3116261135.00000201271A2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://127.0.0.1:65534/lang/en.json(Recorder System.exe, 00000008.00000003.3174345836.00000201273BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://127.0.0.1:65534/api/storage/getDeviceList.json0IRecorder System.exe, 00000008.00000003.3306859801.00000201271A2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://127.0.0.1:65534/index.html?output=1Recorder System.exe, 00000008.00000003.3116261135.00000201271A2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://chrome.google.com/webstore?hl=pt-BRAtalhoRecorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://127.0.0.1:65534/index.html?output=1#/home)Recorder System.exe, 00000008.00000003.2930002756.00000201271A2000.00000004.00000020.00020000.00000000.sdmp, Recorder System.exe, 00000008.00000003.3306859801.00000201271A2000.00000004.00000020.00020000.00000000.sdmp, Recorder System.exe, 00000008.00000003.2993437399.00000201271A2000.00000004.00000020.00020000.00000000.sdmp, Recorder System.exe, 00000008.00000003.3116261135.00000201271A2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://127.0.0.1:65534/api/performance/getSys.jsonid=1Recorder System.exe, 00000008.00000003.3306859801.00000201271A2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://chrome.google.com/webstore?hl=ruRecorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://127.0.0.1:65534/index.html?output=1lRecorder System.exe, 00000008.00000003.3174345836.00000201273BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://support.google.com/chrome/?p=ui_supervised_users&hl=ukRecorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://chrome.google.com/webstore?hl=teRecorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://17.0.0.165534/index.html?output=1Recorder System.exe, 00000008.00000003.3225818355.0000020128239000.00000004.00000020.00020000.00000000.sdmp, Recorder System.exe, 00000008.00000003.3377926199.0000020128200000.00000004.00000020.00020000.00000000.sdmp, Recorder System.exe, 00000008.00000003.3256437375.0000020128239000.00000004.00000020.00020000.00000000.sdmp, Recorder System.exe, 00000008.00000003.3279634870.0000020128200000.00000004.00000020.00020000.00000000.sdmp, Recorder System.exe, 00000008.00000003.3352744268.0000020128200000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            low
                                                                            http://www.kiloview.com/aiBRecorder_System_v1.10.0048.tmp, 00000001.00000003.2723283541.0000000002426000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            http://nuget.org/NuGet.exepowershell.exe, 00000006.00000002.2858291908.000001A0819B4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.2936119512.000001A09006A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://chrome.google.com/webstore?hl=skSkratkaRecorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://chrome.google.com/webstore/category/extensionsRecorder_System_v1.10.0048.tmp, 00000001.00000003.2712606285.00000000063B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  • No. of IPs < 25%
                                                                                  • 25% < No. of IPs < 50%
                                                                                  • 50% < No. of IPs < 75%
                                                                                  • 75% < No. of IPs
                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                  IP
                                                                                  192.168.2.1
                                                                                  192.168.2.4
                                                                                  127.0.0.1
                                                                                  Joe Sandbox version:40.0.0 Tourmaline
                                                                                  Analysis ID:1432274
                                                                                  Start date and time:2024-04-26 19:06:31 +02:00
                                                                                  Joe Sandbox product:CloudBasic
                                                                                  Overall analysis duration:0h 12m 17s
                                                                                  Hypervisor based Inspection enabled:false
                                                                                  Report type:full
                                                                                  Cookbook file name:default.jbs
                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                  Run name:Run with higher sleep bypass
                                                                                  Number of analysed new started processes analysed:16
                                                                                  Number of new started drivers analysed:0
                                                                                  Number of existing processes analysed:0
                                                                                  Number of existing drivers analysed:0
                                                                                  Number of injected processes analysed:0
                                                                                  Technologies:
                                                                                  • HCA enabled
                                                                                  • EGA enabled
                                                                                  • AMSI enabled
                                                                                  Analysis Mode:default
                                                                                  Sample name:Recorder_System_v1.10.0048.exe
                                                                                  Detection:SUS
                                                                                  Classification:sus36.evad.winEXE@15/2038@0/3
                                                                                  EGA Information:Failed
                                                                                  HCA Information:
                                                                                  • Successful, ratio: 100%
                                                                                  • Number of executed functions: 4
                                                                                  • Number of non-executed functions: 1
                                                                                  Cookbook Comments:
                                                                                  • Found application associated with file extension: .exe
                                                                                  • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, WmiPrvSE.exe
                                                                                  • Excluded IPs from analysis (whitelisted): 199.232.210.172, 192.229.211.108, 23.204.76.112
                                                                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, e16604.g.akamaiedge.net, ctldl.windowsupdate.com, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com
                                                                                  • Execution Graph export aborted for target powershell.exe, PID 5680 because it is empty
                                                                                  • Execution Graph export aborted for target powershell.exe, PID 5684 because it is empty
                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                  • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                  • Report size getting too big, too many NtCreateFile calls found.
                                                                                  • Report size getting too big, too many NtCreateKey calls found.
                                                                                  • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                  • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                  • Report size getting too big, too many NtWriteFile calls found.
                                                                                  TimeTypeDescription
                                                                                  19:09:12API Interceptor479400x Sleep call for process: Recorder System.exe modified
                                                                                  No context
                                                                                  No context
                                                                                  No context
                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                  28a2c9bd18a11de089ef85a160da29e4https://unilever3.demdex.net/firstevent?d_event=click&d_bu=317196&c_medium=display&c_destination=Retailer&c_country=BD&c_campaignname=L-LifebuoyHandsanitizerLaunchComm&c_prodcat=CH1097&c_brandcode=BH0300&d_adgroup=All_KV&c_contenttype=display&c_source=Dhaka%20Tribune&d_rd=https://campaign-statistics.com/link_click/PidJvkyg2S_O4JTm/159dfdb0ade49a7c5597d3c1d9bd3d8aGet hashmaliciousUnknownBrowse
                                                                                  • 40.68.123.157
                                                                                  • 173.222.162.32
                                                                                  z55NF-Faturada-23042024.msiGet hashmaliciousMicroClipBrowse
                                                                                  • 40.68.123.157
                                                                                  • 173.222.162.32
                                                                                  Housecallpro Chase Bank ACH.htmGet hashmaliciousUnknownBrowse
                                                                                  • 40.68.123.157
                                                                                  • 173.222.162.32
                                                                                  https://cdp1.tracking.e360.salesforce.com/click?jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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.i-tkK1Lnys-MM487ot1MrSYQb6ExLgZNRQbgsH8B2K0Get hashmaliciousCaptcha PhishBrowse
                                                                                  • 40.68.123.157
                                                                                  • 173.222.162.32
                                                                                  http://relevanteduofficelogin.relevantedu.xyzGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 40.68.123.157
                                                                                  • 173.222.162.32
                                                                                  Settlement DOL 08262024 - Victoria Brignon - Reference #27224675-2722934.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 40.68.123.157
                                                                                  • 173.222.162.32
                                                                                  file.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                  • 40.68.123.157
                                                                                  • 173.222.162.32
                                                                                  https://downloads.locklizard.com/SafeguardPDFViewer_v3.exeGet hashmaliciousUnknownBrowse
                                                                                  • 40.68.123.157
                                                                                  • 173.222.162.32
                                                                                  https://cdp1.tracking.e360.salesforce.com/click?jwt=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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.AryFGbNWOut6hGg1x_WBQ4QL5QU_wggDk6q2PUj7rNIGet hashmaliciousCaptcha PhishBrowse
                                                                                  • 40.68.123.157
                                                                                  • 173.222.162.32
                                                                                  https://srmcorp.tecuidoc.com/?PSZlk=ViPGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 40.68.123.157
                                                                                  • 173.222.162.32
                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                  C:\Program Files (x86)\Recorder System\D3Dcompiler_47.dll (copy)SecuriteInfo.com.Win64.Malware-gen.18747.19997.exeGet hashmaliciousUnknownBrowse
                                                                                    MultiCheat.exeGet hashmaliciousUnknownBrowse
                                                                                      ZLT_RO_2023-11-06_11_49_43.942.zipGet hashmaliciousUnknownBrowse
                                                                                        OpenAI Windows ChatGPT Setup 1.0.0.exeGet hashmaliciousUnknownBrowse
                                                                                          AutoForge.exeGet hashmaliciousUnknownBrowse
                                                                                            ChampCup.exeGet hashmaliciousUnknownBrowse
                                                                                              update.exeGet hashmaliciousUnknownBrowse
                                                                                                https://zoomcloudcomputing.tech/index.php?uid=9871d3a2c554b27151cacf1422eec048Get hashmaliciousUnknownBrowse
                                                                                                  installer5.222.msiGet hashmaliciousUnknownBrowse
                                                                                                    https://github.com/ankitects/anki/releases/download/2.1.49/anki-2.1.49-windows.exeGet hashmaliciousUnknownBrowse
                                                                                                      C:\Program Files (x86)\Recorder System\OpenHardwareMonitorLib.sysgq83mrprwy.exeGet hashmaliciousXmrigBrowse
                                                                                                        SecuriteInfo.com.Win64.TrojanX-gen.22735.27744.exeGet hashmaliciousXmrigBrowse
                                                                                                          SecuriteInfo.com.Win32.PWSX-gen.900.19500.exeGet hashmaliciousRedLine, XmrigBrowse
                                                                                                            nissrv.exeGet hashmaliciousXmrigBrowse
                                                                                                              nissrv.exeGet hashmaliciousXmrigBrowse
                                                                                                                Wave32bit.exeGet hashmaliciousUnknownBrowse
                                                                                                                  SecuriteInfo.com.Variant.Marsilia.120335.22241.7512.exeGet hashmaliciousMoneroocean Miner, XmrigBrowse
                                                                                                                    nissrv.exeGet hashmaliciousXmrigBrowse
                                                                                                                      DeltaX.exeGet hashmaliciousXmrigBrowse
                                                                                                                        SecuriteInfo.com.Win32.PWSX-gen.22336.13850.exeGet hashmaliciousVidarBrowse
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5120
                                                                                                                          Entropy (8bit):3.9457537751904987
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:6hcuEZngMWMxMSMUo7Ufq1UGi7NMsU9BpRydbU+Os3UjUDUKd1trWOFlGOY3O9gV:EEgTMySM3semmBpReblO0AUESYz3yI
                                                                                                                          MD5:6CBD39E6A6620A142BB5B43A8435211B
                                                                                                                          SHA1:F1DC1325977913B0850B8C74F7BBF991AF6C4D18
                                                                                                                          SHA-256:975B8F8FA13CA45D2D82ED7EF0B87D56479C85CC155C6E0AA3703CD0CBFB5995
                                                                                                                          SHA-512:A5175B47141A9D0AE6F25F6EC503D96ACC966AF099121DA24956CBC11AB34B57C6F2E0F8D43C228B4F6486A53EABDD2F89E8EC516FD62AC72B886A0453B38A5E
                                                                                                                          Malicious:false
                                                                                                                          Reputation:low
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....A:..........." ..0.............&*... ...@....... ....................................`..................................)..O....@.......................`......,)..8............................................ ............... ..H............text...,.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................*......H.......d!..............................................................2.{....o....*J.s....}.....(....*..(.....s....%.o....}.....{....o....*....0.........."........{....o.......+a...%o....o.........+@.........o.....3)..o........(....,....o........(....X...X....X.......i2...X....i2...1...k[*"....*...0...........{....o......&..*...................BSJB............v4.0.30319......l.......#~......h...#Strings....d.......#US.h.......#GUID...x...P...#Blob...........W..........3....
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):146432
                                                                                                                          Entropy (8bit):5.762610343234409
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:g6E7phzdBfU/jEsvoqhxjsXMRbrE3ft8YX/+L4s:gTphzrUtDhm8RbrE32YJs
                                                                                                                          MD5:74DF6D4A25C05729CB6EC3F28079DA52
                                                                                                                          SHA1:32377B009795CEE584E8BCF04BFF15DB57698141
                                                                                                                          SHA-256:7729ABE5BED35BEE1ED267CC15FC5C71E31FC3E04BA9DD867D209D3110680830
                                                                                                                          SHA-512:8BC001696B2AAA704722412E86AC864A7A15CEFF80F3452D219EA4F0BC189329F828A330EF96B00383CA039C88886F60F09CDF4881492F77E774FD7FF8620D94
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......+..+ok.xok.xok.xf.)xkk.x{..ylk.x=..ykk.xq9)xmk.xok.xDk.x=..yxk.x=..yhk.x=..ynk.x...ykk.x...ynk.x..Exnk.xok-xnk.x...ynk.xRichok.x................PE..d....Nkb.........." .....B..........UF....................................................`............................................\...L...................4............p..h...`c..T............................c...............`..............@b..H............text....6.......8.................. ..`.nep.........P.......<.............. ..`.rdata..~=...`...>...F..............@..@.data...............................@....pdata..4...........................@..@.rsrc...............................@..@.reloc..h....p.......:..............@..B........................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4173928
                                                                                                                          Entropy (8bit):6.329102290474506
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:49152:8BfmqCtLI4erBYysLjG/A8McPyCD6hw16JVTW7B3EgvVlQ3LAYmyNOvGJse+aWyb:8eZevVKACOvWYQF
                                                                                                                          MD5:B0AE3AA9DD1EBD60BDF51CB94834CD04
                                                                                                                          SHA1:EE2F5726AC140FB42D17ABA033D678AFAF8C39C1
                                                                                                                          SHA-256:E994847E01A6F1E4CBDC5A864616AC262F67EE4F14DB194984661A8D927AB7F4
                                                                                                                          SHA-512:756EBF4FA49029D4343D1BDB86EA71B2D49E20ADA6370FD7582515455635C73D37AD0DBDEEF456A10AB353A12412BA827CA4D70080743C86C3B42FA0A3152AA3
                                                                                                                          Malicious:false
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                          Joe Sandbox View:
                                                                                                                          • Filename: SecuriteInfo.com.Win64.Malware-gen.18747.19997.exe, Detection: malicious, Browse
                                                                                                                          • Filename: MultiCheat.exe, Detection: malicious, Browse
                                                                                                                          • Filename: ZLT_RO_2023-11-06_11_49_43.942.zip, Detection: malicious, Browse
                                                                                                                          • Filename: OpenAI Windows ChatGPT Setup 1.0.0.exe, Detection: malicious, Browse
                                                                                                                          • Filename: AutoForge.exe, Detection: malicious, Browse
                                                                                                                          • Filename: ChampCup.exe, Detection: malicious, Browse
                                                                                                                          • Filename: update.exe, Detection: malicious, Browse
                                                                                                                          • Filename: , Detection: malicious, Browse
                                                                                                                          • Filename: installer5.222.msi, Detection: malicious, Browse
                                                                                                                          • Filename: , Detection: malicious, Browse
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......G..(.a.{.a.{.a.{..m{5a.{..l{.a.{.m{.a.{.o{.a.{.a.{.a.{.i{.a.{.l{.a.{.h{.a.{.q{.a.{.k{.a.{.n{.a.{Rich.a.{........................PE..d......R.........." ......;.........`.8......................................@@......a@...`...........................................;.u...P.>.d.....?.@.....=......t?.h<... ?..{..................................@a................>.P............................text.....;.......;................. ..`.data...h.....;.......;.............@....pdata........=......n<.............@..@.idata..@.....>......B>.............@..@.rsrc...@.....?......\>.............@..@.reloc....... ?......b>.............@..B........................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):328
                                                                                                                          Entropy (8bit):5.208666704864423
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:JiMVBdDQomfE9FNyE9vXKT5Jm4cLH/dj9FTjmUjM5wuAMvNQKAwUj9:MMHdM9OyoyTHm4efdjTjzj0vAvbwUj9
                                                                                                                          MD5:3613DD85E0A24FFD708E7821799327D5
                                                                                                                          SHA1:058C2260F7BBA0B152F033499E2039CE0419A342
                                                                                                                          SHA-256:15801774B9AED81A7477C1B67088E404B122FC2D8281ADDDB05E51982BF5A66A
                                                                                                                          SHA-512:E1E0AE2AD95AC11C34257142B6C9F7F06DA941A778A9787B1E875859864CCFB3DDB028126209BC0575A931C91A813CBEDA35814CFD46BC1FA5F52B0972C33BA0
                                                                                                                          Malicious:false
                                                                                                                          Preview:.<?xml version="1.0" encoding="utf-8"?>..<Project>.. <ProjectOutputs>.. <ProjectOutput>.. <FullPath>E:\Develop\build-KMV-Qt_5_14_2_msvc2017_64-Release\multiview\release\NDI_Recorder.exe</FullPath>.. </ProjectOutput>.. </ProjectOutputs>.. <ContentFiles />.. <SatelliteDlls />.. <NonRecipeFileRefs />..</Project>
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (454), with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):8850
                                                                                                                          Entropy (8bit):6.128650978861584
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:gUoCQY1BCQYZBCQYSl3CQYWBCQY4BCQYPBCQYPBCQYSlyk6Tc62F+io:8CQY1BCQYZBCQYSl3CQYWBCQY4BCQYPd
                                                                                                                          MD5:E9A6B58F339AB7C32FF51599D2A9901C
                                                                                                                          SHA1:2D43FF11EA6114ABADF578300E065BAB37B77CD5
                                                                                                                          SHA-256:A464668B4270927B7D2AD71C25A5A35B64F532AA555197D642B29A205578A998
                                                                                                                          SHA-512:630555906E2611D146C900652019E407377407CF4AB4013135CDCBCBB468E7821F91970E81ADF33AF1A3710F069250D0D573C5800F10BB797AF7222DC1DD7D7B
                                                                                                                          Malicious:false
                                                                                                                          Preview:.C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\MSBuild\Microsoft\VC\v160\Microsoft.CppBuild.targets(498,5): warning MSB8004: Intermediate ......... .......................... Intermediate .....C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\MSBuild\Microsoft\VC\v160\Microsoft.CppBuild.targets(499,5): warning MSB8004: Output ......... .......................... Output ..... Generate moc_predefs.h.. MOC include/AudioOutputMixer.h.. MOC include/AuthorizedManager.h.. MOC include/LayoutManager.h.. MOC include/RecordTask.h.. MOC include/VideoManager.h.. MOC include/VideoRecording.h.. MOC include/WebSocketServer.h.. MOC include/daemonService.h.. MOC include/mediaConnection.h.. MOC include/mysysinfo.h.. MOC include/ndiConnection.h.. MOC include/sourceManager.h.. MOC include/translator.h.. MOC inc
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):310784
                                                                                                                          Entropy (8bit):6.106490506264464
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:xO01EK746tXa3/PJznJ0Eh4XbQ2zwDy7O0M4DJFHxQ/i/vLViJc8nnNa9KQQVBHj:xOJKxq3/qYc8n1/
                                                                                                                          MD5:AA35040FF6BD9309310A44281C6AC0C1
                                                                                                                          SHA1:AF26B23B1CD1FE43D5F44F7FEACCF0E18F2172C2
                                                                                                                          SHA-256:4F372AFF151120AB6674CD347493D83CEE4C5B959C6712371A2C92A3D5F52F3E
                                                                                                                          SHA-512:3FEE9F916D74E4FBE940D73E2C44FBB0BAD14BB2F8961AD079FA73ECBD257E1344C2EDAAC0A5681404A5D1DC8661A25000F861B66E43219A870B5E7F8D71F269
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...=<vb.........." ..0.................. ........... ....................... ............`.....................................O.......$............................................................................ ............... ..H............text...4.... ...................... ..`.rsrc...$...........................@..@.reloc..............................@..B........................H.......p....Q..........\\..0q...........................................0...........(......o......e...%.r...p.s....}......}......}.......}......{......e...%.r...p.s....o....r...po.... ....(.....|....(....-.."....}......{......e...%.r!..p.s....o........(....(....o.....(......(....-...}....*..}....*..{....*..{....*..0..a........{......W..}.....{....,..{.....o.....{.....{......e...%.r!..p.s....o.....{.......(....(....o....*..{....*....0..Z........{......P..}.....{....,..{.....o
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):14544
                                                                                                                          Entropy (8bit):6.2660301556221185
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:nqjKhp+GQvzj3i+5T9oGYJh1wAoxhSF6OOoe068jSJUbueq1H2PIP0:qjKL+v/y+5TWGYOf2OJ06dUb+pQ
                                                                                                                          MD5:0C0195C48B6B8582FA6F6373032118DA
                                                                                                                          SHA1:D25340AE8E92A6D29F599FEF426A2BC1B5217299
                                                                                                                          SHA-256:11BD2C9F9E2397C9A16E0990E4ED2CF0679498FE0FD418A3DFDAC60B5C160EE5
                                                                                                                          SHA-512:AB28E99659F219FEC553155A0810DE90F0C5B07DC9B66BDA86D7686499FB0EC5FDDEB7CD7A3C5B77DCCB5E865F2715C2D81F4D40DF4431C92AC7860C7E01720D
                                                                                                                          Malicious:false
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                          Joe Sandbox View:
                                                                                                                          • Filename: gq83mrprwy.exe, Detection: malicious, Browse
                                                                                                                          • Filename: SecuriteInfo.com.Win64.TrojanX-gen.22735.27744.exe, Detection: malicious, Browse
                                                                                                                          • Filename: SecuriteInfo.com.Win32.PWSX-gen.900.19500.exe, Detection: malicious, Browse
                                                                                                                          • Filename: nissrv.exe, Detection: malicious, Browse
                                                                                                                          • Filename: nissrv.exe, Detection: malicious, Browse
                                                                                                                          • Filename: Wave32bit.exe, Detection: malicious, Browse
                                                                                                                          • Filename: SecuriteInfo.com.Variant.Marsilia.120335.22241.7512.exe, Detection: malicious, Browse
                                                                                                                          • Filename: nissrv.exe, Detection: malicious, Browse
                                                                                                                          • Filename: DeltaX.exe, Detection: malicious, Browse
                                                                                                                          • Filename: SecuriteInfo.com.Win32.PWSX-gen.22336.13850.exe, Detection: malicious, Browse
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......5:n.q[..q[..q[..q[..}[..V.{.t[..V.}.p[..V.m.r[..V.q.p[..V.|.p[..V.x.p[..Richq[..................PE..d....&.H.........."..................P.......................................p..............................................................dP..<....`.......@..`...................p ............................................... ..p............................text............................... ..h.rdata..|.... ......................@..H.data........0......................@....pdata..`....@......................@..HINIT...."....P...................... ....rsrc........`......................@..B................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):39149496
                                                                                                                          Entropy (8bit):6.532270208420343
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:196608:5RhUhAK4sXjdhbHBayM5xXjdhbHBayBRMFOEQ1PviHdeLuDWfYgGq8iZ5xXjdhbT:56rjXjzbhK5xXjzbhHT865xXjzbh
                                                                                                                          MD5:D862A5CAD731A6FC9BA743A6791D1856
                                                                                                                          SHA1:B7814CD1067AC33A12ECC559BF8FD8461203F703
                                                                                                                          SHA-256:AA93DB9B00B77C137A23D9845DA90C8821D6D1F41FBF6FFEE71075052259E83C
                                                                                                                          SHA-512:8DF65B2A3F9882DEB89DD1AEF35D6174E2A5741F48D75B0A3381AF0277891BF91E8EE6F883AA687C7C60D7BE3274BA41CD267BC2E2A4C92FDA22A9D6D6E56532
                                                                                                                          Malicious:false
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                          Preview:MZ......................@...................................@...........!..L.!This program cannot be run in DOS mode....$...............................................\..........................................................^.....6..........Rich...........................PE..d......b.........." ................80......................................@{......3V...`.........................................`...........h.....z..............>U..!....{.D?......T.......................(...0...8..............h............................text............................. ..`.rdata..V.........................@..@.data.....&.....D.................@....pdata..............................@..@.fred...............................@..._RDATA........z.......T.............@..@.rsrc.........z.......T.............@..@.reloc..D?....{..@....T.............@..B................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):41231800
                                                                                                                          Entropy (8bit):6.574485717912313
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:393216:MxwUppFWvgx4XjzbhK5xXjzbhx7Ncrp5xXjzbh:MHpFWvgxsE/3y/
                                                                                                                          MD5:2C686C1AE04E674CF959B25724D8D24C
                                                                                                                          SHA1:FC3F6A05E616440B83FE538463D4AB70E6B84E90
                                                                                                                          SHA-256:FC3ACB1683328C00EB42AA8627010884691BD31BB3B965E647F6A04B86A3C2CB
                                                                                                                          SHA-512:DFBA659DDA46F836D2F02ABDD9C49F759920977F7204777CA26EFEF2A5CB7D7495E1DA90EFE1FD0BC830269697B267E53CAD518997DF3D97DB8844376873C062
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$....................................................................[.....g.......g.......................................g.......g.......g.Y.....g.......Rich............................PE..d...AX.`.........." .................9I...................................... ........u... .........................................P....... ...@............ ...v....u..!......@......T.......................(.......8...............h............................text...4........................... ..`.rdata..............................@..@.data...0_&.........................@....pdata...v... ...x...D..............@..@_RDATA..............................@..@.fred...............................@....rsrc.................t.............@..@.reloc...@......B....t.............@..B........................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):28050872
                                                                                                                          Entropy (8bit):6.571136065852402
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:196608:XV05Jd1XXjdhbHBayM5xXjdhbHBayBRMFOEQ1PviHdeLuDWfY45R:eXjzbhK5xXjzbhv3
                                                                                                                          MD5:8C817482D7BD84699A29A697730B985D
                                                                                                                          SHA1:50D91B45C79BD079121890505A9428CCC65F7574
                                                                                                                          SHA-256:0CADFBF000C34534C1CD24F20179DCD6DA24242FB5C59C7696CC17B0CC583361
                                                                                                                          SHA-512:E3BD3E2F3572DAF9271EDC96684292212AB068941E1EDDA937C44B64AAB572F925834C3341F17A3AB9ED791CCC26B0D8F651EC048F9088602C6B5E02B965AA8A
                                                                                                                          Malicious:false
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                          Preview:MZ......................@...................................@...........!..L.!This program cannot be run in DOS mode....$..........7.`.d.`.d.`.d...e.`.d...eU`.d...e.`.d...e.`.d...e.`.d...e.`.d...d.`.d.`.d.`.d:..e.`.d:..e.`.d...e.`.d...e.`.d.`.d.a.d:..e.`.d:..e.`.d:.,d.`.d.`Dd.`.d:..e.`.dRich.`.d........................PE..d....X.`.........." ...............................................................L.....`.........................................@Y.......j..@....P..........`.......!...`...=...4..T....................6..(...05..8...........................................text...8......................... ..`.rdata............................@..@.data................r..............@....pdata..`...........................@..@_RDATA.......@......................@..@.rsrc........P......................@..@.reloc...=...`...>..................@..B........................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6162552
                                                                                                                          Entropy (8bit):6.674421883869157
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:98304:Fo84D3gRVZvw78oke3iJsv6tWKFdu9C/wmoRnZyqCuK/qfWI:Fo843gRbToAJsv6tWKFdu9C/wDQ/qfWI
                                                                                                                          MD5:30FFB1E7E93F0611E801044F76925498
                                                                                                                          SHA1:A617876E4BBA63EC10BC5FE02726FD525A7F93C1
                                                                                                                          SHA-256:46DE435941821B1A02953115A2761699F107F1A810066E7A13981657BF4C7380
                                                                                                                          SHA-512:1018C9FBC54281F740E9B42724C2AF905401452380B63C13B6EC2414541E10812A06A8B56548560A673436FB277D15256A9D914F526EF780FEE761383EAC7365
                                                                                                                          Malicious:false
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                          Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$........W.DN6..N6..N6..GN^.\6...^..J6...^..P6...^..F6...^..M6...^..L6...^..O6..3O..L6..3O-.D6...^..Y6..N6...7..._..P6..._...6..._..O6..._2.O6..N6Z.O6..._..O6..RichN6..........................PE..d...Jk)^.........." .....t..../......3-.......................................^.......^...`...........................................T..0...@[......p^......@\.h ....].x.....^..%..`.N.T.....................N.(.....N..............................................text....r.......t.................. ..`.rdata....,.......,..x..............@..@.data...@....p[..V...N[.............@....pdata..h ...@\.."....[.............@..@.rsrc........p^.......].............@..@.reloc...%....^..&....].............@..B........................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):13185144
                                                                                                                          Entropy (8bit):5.697376290937592
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:196608:GfEPATwAhwuORJsv6tWKFdu9C2FZx/qf/pCS:G8PATwAhwuORJsv6tWKFdu9C2d/qf/pT
                                                                                                                          MD5:5ABBBB4E1317199466F29AA821E56294
                                                                                                                          SHA1:58A17752F54809A5571A24FBF29C9D5525A38487
                                                                                                                          SHA-256:F83D00E7C36C0CA1E134D9D39F952AC35AA4C37B5FD9CABB22A22D82B62DB515
                                                                                                                          SHA-512:701AD0D66C13A36CACC2E2ADC9D03C9E0A3D64CC37B8BAE7B5C01BB5719DB2FCFFB14F463BBA8C101B7AFDA8EAC743923D8F5DF1E7F66F919C78EB7B95350F57
                                                                                                                          Malicious:false
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                          Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$..........l.l.?.l.?.l.?...>.l.?...>.l.?...>.l.?...>.l.?...>.l.?...>.l.?..+?.l.?...?.l.?...>.l.?.l.?.m.?7..>.l.?7..>Vl.?7..>.l.?7..?.l.?.lc?.l.?7..>.l.?Rich.l.?................PE..d...Hk)^.........." ......x...P.............................................. .......y....`..........................................k.........,....P..........P1......x....`...(...(..8....................:..(... )...............................................text.....x.......x................. ..`.rdata...-H...x...H...x.............@..@.data............F..................@....pdata...............@..............@..@.idata..VB.......D..................@..@.tls.........0.......V..............@....00cfg.......@.......Z..............@..@.rsrc........P.......\..............@..@.reloc..:....`.......f..............@..B................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7160952
                                                                                                                          Entropy (8bit):6.667495301761675
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:49152:f0rhGGEvGDkxZ0J6TG+SAZevVwVuY3EGnD2fWGzNfZGb8fONeIKQnQEdW7o/DxAn:f0rTsay8fOwIp48xAoSmzlHo4uZ
                                                                                                                          MD5:BA64872DA03C95E4FD46CD251C8E92CF
                                                                                                                          SHA1:CFF055A1E2A478135BDB5B8B221FD9DFB22EAB62
                                                                                                                          SHA-256:424068A763CAD5E7AFDA930F01F6EA741746A6E4F29C30ABA642388949E14204
                                                                                                                          SHA-512:2738181FA8CB2DC080AF143BF0D452F19D69C1A737E944D2337EB6A96443F98FEC1062272757DCB689575EA3A9C6583496B4B4D9EAF9664BA6A0067F7C1CF079
                                                                                                                          Malicious:false
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                          Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$........E..$.$.$.\|..$...(..$..L.$..L.$..L.$..L.$..]0..$..]...$..M.$..L.$..L.$.$.."..M.$..M..%..M.$..M...$.$x..$..M.$.Rich.$.........PE..d....l)^.........." .....^A..x,.....`OA.......................................n.......n...`.........................................@.L.|.....f.h.....m.......i.H.....m.x.....m..4....H.T..................../H.(.....H..............pA..1...........................text....]A......^A................. ..`.rdata...n&..pA..p&..bA.............@..@.data.........g..D....g.............@....pdata..H.....i.......i.............@..@.rsrc.........m.......l.............@..@.reloc...4....m..6....l.............@..B................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):132608
                                                                                                                          Entropy (8bit):6.157986132586286
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:pf7soNstX1Sxt+Ao4vxaEvM6OAkpLsLS7BGS8VDIqH5q8q5XPdjuiq8u11t2WlQv:pktXOt+Ao4vxaEi0UvZ/EBjt2WRjc
                                                                                                                          MD5:2B48D31F70D210BEC6592DDE3CD97322
                                                                                                                          SHA1:8940A89BE6153804799A1918F5055AB9CD881C1B
                                                                                                                          SHA-256:0D4B162ACCB46FBD2B29CE625639FB1733989E2B596132DAAEC1532AF984C352
                                                                                                                          SHA-512:8FD8346D9AAB88D79334408F64CE056CEA172057924D680792F71A3F2CA5540E44B955A4A309A9788FC6D203DF9C3E4CD8301A18F50DA28EFBCDAEF2B29EA302
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........+.3.J.`.J.`.J.`.2.`.J.`.!.a.J.`.".a.J.`.".a.J.`.".a.J.`.".a.J.`b#.a.J.`]#.a.J.`.J.`.K.`]#.a.J.`]#.a.J.`]#.a.J.`]#k`.J.`.J.`.J.`]#.a.J.`Rich.J.`................PE..d...,..`.........." .....$...........%.......................................`............`..............................................,..4........@....... ...............P.......l..T....................n..(....m...............@...............................text....#.......$.................. ..`.rdata.......@.......(..............@..@.data...............................@....pdata....... ......................@..@.rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):740984
                                                                                                                          Entropy (8bit):6.2574540790440025
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:Eugz165VzAOSkokIzdPGeDMH43iDAKpkSKG/+wSesWRgvSS0L+db+e1TO5/f2I52:Eu81OVUtkgdOeDgoiDlrcUk
                                                                                                                          MD5:DA1F193F78B478943BF8B94A3700F5E3
                                                                                                                          SHA1:CADBD989A0975353BC097E1C5BCB6FE39F701E2E
                                                                                                                          SHA-256:7C9CCED474BC66659888CDD5AB71DC7A8A9CAB3B9CD3C2F635924456CC8E50D1
                                                                                                                          SHA-512:51DF7DB36DF6425D5233A1F9EF987D51E9DA98E64028622E46B456BC1F98C0D109FD839BFA7BE999BCB4E8A946121DD6B6A9CF419E674D3761DF1B031F2DAFBB
                                                                                                                          Malicious:false
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........@..o...o...o.......o.../..o...+..o...*..o...-..o.../..o..G./..o...o/.2n..G.+.o..G....o..G....o...o...o..G.,..o..Rich.o..................PE..d.....)^.........." ................................................................./....`.............................................$....0.......`...............8..x....p..x... `..T....................a..(....`...............................................text.............................. ..`.rdata..@...........................@..@.data...H5.......&...t..............@....pdata..............................@..@.rsrc........`......................@..@.reloc..x....p......."..............@..B................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1426552
                                                                                                                          Entropy (8bit):6.437811478762176
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24576:MDKYXZhSn/A7YYBKbMqhpL116pP6nYbc5XVTQZwnsJTm:qSnfYBedn7MP6YKXVTNnsQ
                                                                                                                          MD5:20E008E36B954841918CDA8BACA287B8
                                                                                                                          SHA1:F91D18C131F76570C480169F446C082318A1E9E8
                                                                                                                          SHA-256:2155A227B10D1BD1D27E60BCC515A4C6B8ECB2D8A1FF435112385139BAB4A25A
                                                                                                                          SHA-512:7B33F8880C793D5D946126474E6655545051F0C29B46CD5CDDB27A5D9668CC89A5343962B79CE0CA05AFA3D7E49F14F429A2FF2BEC832ED51BBE2F78ECBB5C69
                                                                                                                          Malicious:false
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                          Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......>..tz.z'z.z'z.z's..'p.z'!.~&{.z'(.~&r.z'(.y&y.z'(..&c.z'(.{&~.z'..'x.z'..'r.z'!.{&t.z'..{&y.z'z.{'..z'...&..z'..z&{.z'..'{.z'z..'{.z'..x&{.z'Richz.z'........................PE..d....k)^.........." ......... ......t........................................ ......J.....`..........................................h...j......@.......................x...........P ..T....................!..(.... ...............................................text............................... ..`.rdata..@...........................@..@.data....Q.......&...z..............@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4406392
                                                                                                                          Entropy (8bit):5.546377210922037
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:49152:+qYrH38FVhjpUaLSMQ//F4aU7DA3zPOZed8mIlUTmDeOOQ:+T/XeLDeOB
                                                                                                                          MD5:7EFD3BAF458D644AEE7A830C0FC04918
                                                                                                                          SHA1:5639D3001A206BF4D58E321B53D432F4FA713A15
                                                                                                                          SHA-256:2466AF3CADAEC224B14934AB2C2C6130EB3D61DD99DC348F9CDAE605B9E386CD
                                                                                                                          SHA-512:AD8ED944184B018AF6F52C2D8716F5144C7D1B4CED82399A918786782985071DAFF8A1B92A2BD57DFFC799FB724A80EFDCDFABF16EF89237D674F8DDC203F558
                                                                                                                          Malicious:false
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........d.8...k...k...k.m.j...k.m.j...k.m.j...k.m.j...k.m.j...k.|2k...k.|.k...k.m.j...ktl.j...k...k...ktl.jh..ktl.j...ktl.k...k..zk...ktl.j...kRich...k........PE..d....k)^.........." .....8-..4......f.........................................C.....W.C...`...........................................=.}....[B......`C.......@......&C.x....pC.....P.;.8...................8.;.(.....;..............0B..+...........................text....7-......8-................. ..`.rdata..}L...P-..N...<-.............@..@.data...Io....?..&....?.............@....pdata..`.....@.......?.............@..@.idata.......0B.......A.............@..@.tls.........@C.......B.............@....00cfg.......PC.......B.............@..@.rsrc........`C.......B.............@..@.reloc..{B...pC..D....B.............@..B................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):330872
                                                                                                                          Entropy (8bit):6.41616531082469
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:YL3HFsNGCMhEksD/RMwf3KZNR6CbjSUSXOuGkgHKOz:+3H6ks/RMGYACbvkilz
                                                                                                                          MD5:800BC62CEAF337BFDDC5EA4B6AF263A6
                                                                                                                          SHA1:C5FB45DA06839128EA771AD240409442D6FF3743
                                                                                                                          SHA-256:4E0A859B4EF887134FB68623BB795A7E4CC601C8C9964442E90D3970A8870917
                                                                                                                          SHA-512:26D8AE3200CFE68A370F21960C1090B2C289CA332FAF541133ADDC9B26EFC3B89CBD73B1E6AF29F30AE97E488EE44CD9AF88069F6E7D4246D03A692E78436FA0
                                                                                                                          Malicious:false
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........G,..&BW.&BW.&BW.^.W.&BW.NCV.&BW.NFV.&BW.NAV.&BW.NGV.&BW.NCV.&BW.OCV.&BW.&CW.'BW.OGV.&BW.OBV.&BW.O.W.&BW.&.W.&BW.O@V.&BWRich.&BW........................PE..d...U.)^.........." ................d........................................@............`.........................................0.......4|....... ...........<......x....0..........T...................p...(...p................0..p............................text............................... ..`.rdata..x....0......................@..@.data...............................@....pdata...<.......>..................@..@.rsrc........ ......................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3674232
                                                                                                                          Entropy (8bit):6.384396004835316
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:98304:KcRrDEawJYaTzkAMP5Dr+hX6e297fwb8JzKNxLviW8tsris9GXRfRrTQjpFRT0ZU:RRrDxwJYaTzkAMP5Dr+hX6e297fwb8J2
                                                                                                                          MD5:BC08B1B7FAD06606F2EE3CDDE1365562
                                                                                                                          SHA1:960593A56976E17989612A53D25BBFDF79E182EA
                                                                                                                          SHA-256:DE269D0A8E2DEDC7805892718680085CBAFF64774018EDA0317ECDADFD0600C9
                                                                                                                          SHA-512:552C393544A59D758964BDE652E7E0AEECB5B9D214F0CC45BC3FA6981D383C7D60672EB8777964261C2549B6D9CBB0D11015FD6FEB2AA00D4A654B08D1ECF910
                                                                                                                          Malicious:false
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........^..s0..s0..s0......s0...4..s0...3..s0...5..s0...1..s0.3.1..s0...1..s0..s1..v0.3.5.|s0.3.0..s0.3...s0..s...s0.3.2..s0.Rich.s0.........................PE..d...j.)^.........." .....d&..........S&.......................................9.......8...`.............................................8R...>4......09.......7.$.....7.x....@9.XG....,.T...................P.,.(...P.,...............&..)...........................text....c&......d&................. ..`.rdata........&......h&.............@..@.data........P5..n...*5.............@....pdata..$.....7.......5.............@..@.rsrc........09.......7.............@..@.reloc..XG...@9..H....7.............@..B........................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):523384
                                                                                                                          Entropy (8bit):6.346849123036599
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:3r1bd75k5J9aJtwnLRqJfXcuOUatondFhWATkwPYHtd:3rtgStwnLRMXnOtMf8d
                                                                                                                          MD5:9F7026167B565C77F5E983C237B53322
                                                                                                                          SHA1:368E887BA239FE6295BFA10946EC6258137D7D2C
                                                                                                                          SHA-256:782D0D41629A384D5C6EEF79962963EDDF1C7B00D7AD203ABAE43603A8C38B29
                                                                                                                          SHA-512:278056F5661D3E25BEAD5E322182254915265268DD04B030B851367DD9A2B76594FAB6AC14D5134A396C673B3AD303F436440DF75D376DF35F80690ED1C67436
                                                                                                                          Malicious:false
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......ef..!...!...!...(...)...zo..#...so..7...so..)...so.."...so..%....n..$...!........n..4....n.. ....np. ...!... ....n.. ...Rich!...................PE..d.....)^.........." .........................................................0......(.....`.........................................PN.....8...................hX......x.... ..........T.......................(.......................0............................text............................... ..`.rdata..`X.......Z..................@..@.data....5...p.......\..............@....pdata..hX.......Z...z..............@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):57464
                                                                                                                          Entropy (8bit):5.998431891665177
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:YveKTcJ4EIBKaK4wtHzM7Y/3NBAALNjAwTPeLRIwNjVgYdBQpmzG+g:+eKTe4wmK3NBtA62LRIwNjXBQsDg
                                                                                                                          MD5:ED4E5FA91CF3A0180805F66260390B82
                                                                                                                          SHA1:A5380308BA9AE7A14F9EC48940DC539035B8C6E7
                                                                                                                          SHA-256:8899DF6E4C709BA9AD63EEEF3FAB977592BB6550F27B7339B7743666E9EACAE7
                                                                                                                          SHA-512:B22CE351FACC7AB71CFE0CED3A40979B2524A3A9AE8B3B2198DB40969A896E88597705CA8EE0DD3387FF6A9056B119B279A614A2E5C7234528C47A3FA31EF1A5
                                                                                                                          Malicious:false
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........:vT.[...[...[...#...[...3...[...3...[...3...[...3...[...3...[...2...[...[..d[...2...[...2...[...2...[...[...[...2...[..Rich.[..........................PE..d.....)^.........." .....\...r.......]....................................................`.........................................P...$...t...................8.......x....... .......T.......................(....................p..8............................text....Z.......\.................. ..`.rdata..&U...p...V...`..............@..@.data...............................@....pdata..8...........................@..@.rsrc...............................@..@.reloc.. ...........................@..B........................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4237432
                                                                                                                          Entropy (8bit):6.491088089429448
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:49152:R5eAAdcKJJ2WaH3CgYdoerFxubawd5r18n2txcR4L04LkDd70O:Rq48L4LZkR/
                                                                                                                          MD5:8E95EE5F4FD0D45F205CF09DC125D937
                                                                                                                          SHA1:6E9A10ACE9459BE69FE620BE248648C1CBD8D6DB
                                                                                                                          SHA-256:3072162E6539329BAF6DC7D4FA829BFF49496CDB693ACD60A6275DD9F337B9C0
                                                                                                                          SHA-512:3AC2FA7E86D397468BB10F1A600218229D2D03A4384A77792C4E87135F6E824B95F1C730F022245A982DD5444A146D5293DE498D6264C16F08F6D66D135C69A4
                                                                                                                          Malicious:false
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........4...U..U..U..-K..U..=..U..=..U..=..U..=..U.v<..U..=..U..U.#Y.v<..U.v<..U.v<'..U..UO..U.v<..U.Rich.U.........PE..d.....)^.........." ......&..T......<.&......................................pA.....R.@...`...........................................4..)..$3:.@.....@......`>..q....@.x.....@..u..../.T...................@./.(...@./...............&..f...........................text...?.&.......&................. ..`.rdata..X.....&.......&.............@..@.data....S....=.......<.............@....pdata...q...`>..r....=.............@..@.rsrc.........@.......@.............@..@.reloc...u....@..v....@.............@..B........................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):176760
                                                                                                                          Entropy (8bit):6.109529146954463
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:IuwijY6kCI7YNGtjVBtyINJkSkioLBBmlfv260kZ7VWjF0/:Iuw8Y6kCOdBty8WioLPmxv260i7VWS
                                                                                                                          MD5:FBBF569FB6C71F0A6365A037FD601258
                                                                                                                          SHA1:AF39DF18AEFFB8589236BDDEABD22BF93964958F
                                                                                                                          SHA-256:B09E3CB910FB698B95A9EFD80CA4BC0894219A95DDCF0870EAF83D890C43BC3C
                                                                                                                          SHA-512:5CDD64C3C530A129E306B28D9989425A98D2A5534022FC80C45560D6E4D185B18E1262A0EBFADA1E9E956E20BA8F2D63C97EE9AD07F396F3CEB94CE5DB2A2C2E
                                                                                                                          Malicious:false
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......P....v...v...v.......v..O....v..F....v..F....v..F....v..F....v.......v...v..zt.......v.......v....d..v...v...v.......v..Rich.v..................PE..d.....)^.........." ................H.....................................................`............................................8R..(...................l.......x............k..T...................`l..(...`k............... ...............................text...~........................... ..`.rdata...T... ...V..................@..@.data...8............d..............@....pdata..l............t..............@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1091704
                                                                                                                          Entropy (8bit):6.288819242965689
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12288:ZmIBOxSyG9yfMxJpCQBtYsvcnmKNTYFJMzK5L:ZmIBXzwQgAcnmu0WK1
                                                                                                                          MD5:A9DBE4A248D8B8326D480F0AEEC3EBF9
                                                                                                                          SHA1:57B6C347AC0001A770B2573ACD96E95FA33DFEF2
                                                                                                                          SHA-256:32B5F84F34BDF3477E31D3D634784E52414A9671EF3285470591815C3926F92A
                                                                                                                          SHA-512:4AC2942BECD49460D9F4249EF0BF339C408605425E52BC13391B12788DF5BE003072F2ABF5539FDFA6E806F62CA76F1746F16CD7042E96A7AEA1B08C8743C3DF
                                                                                                                          Malicious:false
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........y|.h./.h./.h./.../.h./.....h./.....h./.....h./.....h./.....h./A....h./.h./.l./A....h./A....h./A../.h./.h./.h./A....h./Rich.h./........PE..d.....)^.........." ................$.....................................................`.................................................l...................4.......x........6..0...T.......................(.................... ..0!...........................text...N........................... ..`.rdata...z... ...|..................@..@.data...h?.......,..................@....pdata..4...........................@..@.rsrc................T..............@..@.reloc...6.......8...Z..............@..B........................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):486008
                                                                                                                          Entropy (8bit):6.336568088711252
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:KfUn7QQYM3rppV51YNK8U+adqAKoG2ggx6P2jtq1riLQCM7TIqXT3Ahv59hzU4J:KfUUQfb3AKUadW8QujerTb7hj2
                                                                                                                          MD5:0AB8245640CB0D2B106F752A4A28E1D6
                                                                                                                          SHA1:38D2841C4FD34F753747A660D7988B3C8AF97DED
                                                                                                                          SHA-256:5D27785FBC642DC446AE54CED042FBCBBED01F481100FC92CBB8E207183A6766
                                                                                                                          SHA-512:6FE480B5D4B7DCB71BFEE188DC9A91E1E64797A722B80D0AEED4195FCB8E28DCCAA74E86ECCE737B1A821D4152BF2B330D47A34B27A6FFFF8BE1E3C324AA8B2D
                                                                                                                          Malicious:false
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........................q..................................................................................u.............Rich....................PE..d.....)^.........." .........|......4...............................................3T....`.........................................p)...S..l}...............0..0N...T..x...........p...T......................(......................(............................text...N........................... ..`.rdata..............................@..@.data...X'..........................@....pdata..0N...0...P..................@..@.rsrc................D..............@..@.reloc...............J..............@..B................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):76920
                                                                                                                          Entropy (8bit):6.047002041881847
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:Welqs1GyLwr+Zj4gTyLyOp6GM+cMM/5WG:N0sVjPyL3p4+cMM/8G
                                                                                                                          MD5:9EAEA20362682B86783728DDE5E854FE
                                                                                                                          SHA1:500115025FA4C24B26A6942011C9EFD18F097F73
                                                                                                                          SHA-256:F81AE0B97BBCB72159B139B5C9D63E3C55385A8C9CC467ED4334EB0C81B9CE70
                                                                                                                          SHA-512:04C468B380C125DB72D908BEC887F594373AF79CE7B52248278D6184E329827AED7E98E32CC46EF0C0E16792C05E516BA82D85F9110856A302CD0215ED2A0BEB
                                                                                                                          Malicious:false
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......x.M.<.#.<.#.<.#.5..8.#.n.&.(.#.n.'.4.#.n. .>.#.n.".8.#.g.".:.#...".?.#.<."...#...&.8.#...#.=.#....=.#.<...=.#...!.=.#.Rich<.#.........PE..d...z.)^.........." ................D........................................P......?.....`.........................................P...(...x........0....... ..x.......x....@......P...T.......................(.......................0............................text...+........................... ..`.rdata..vk.......l..................@..@.data...x...........................@....pdata..x.... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):30208
                                                                                                                          Entropy (8bit):5.372293342112088
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:mYtt/+fQsmXJClRCCm8MnRmHGpBcnpOCJqCaLbJ6qomjqrJfiYvGIJ/:5VZCXm8MnRmH7YK6bJ6ZmerJrvGIJ/
                                                                                                                          MD5:4BC8CAAD6AD87B4EBD860595132F3C12
                                                                                                                          SHA1:01589226A8856633DAE29DC832360DDA4C00B3A8
                                                                                                                          SHA-256:D435D8349119F7841496495979C252699482A6AE2F3DA1D2AA103537E08AF73A
                                                                                                                          SHA-512:781D4DC19093D58158055F5290BF4BF2E31388E3B236B4C29A148A28C3EA625AA1431F250832FBD32ABAB4E3458BA87034E4B2C9CE51B1C90AF3A9CAF9ABEEC6
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........8...Y.V.Y.V.Y.V.!.V.Y.V.1.W.Y.V.2.W.Y.V.1.W.Y.V.1.W.Y.V.1.W.Y.V.0.W.Y.V.Y.V.Y.V?0.W.Y.V?0.W.Y.V?0bV.Y.V.Y.V.Y.V?0.W.Y.VRich.Y.V........................PE..d....0Vb.........." .....(...P......T.....................................................`.........................................pY.......\.......................................I..T...................@K..(...@J...............@..`............................text....'.......(.................. ..`.rdata...6...@...8...,..............@..@.data................d..............@....pdata...............h..............@..@.rsrc................n..............@..@.reloc...............t..............@..B........................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):100864
                                                                                                                          Entropy (8bit):4.242396529101717
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:FW8UncZChq+arTwbfvFmFzkh4Aebjy2ZBhlWkkwrJhgtU:FF+c0hvarimx9Hbjj5Wkxgt
                                                                                                                          MD5:7BA0DC1CEF67A2A3F51BC54C93A527F1
                                                                                                                          SHA1:C21CAE3A72DF611F2883026299A976F175B96B19
                                                                                                                          SHA-256:E54BB3D7FD269BEB4604470AEECE56B688E1BAC1F8894E508E36335EDE241F1A
                                                                                                                          SHA-512:4F20BB96BA8E3977F6C6CAA49ADCEB85744FA7BFEA44417A55FEA7B6F0A4209925679D8FA1550532EB76EED8971B2C9E0212507C3D6CC3816A7853F4984F94EE
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......:. .~.NL~.NL~.NL...L|.NL,.OM|.NL,.KMj.NL,.JMv.NL,.MM|.NL.`.L|.NL..OM{.NL~.OL.NL..KM|.NL..NM..NL...L..NL~..L..NL..LM..NLRich~.NL........................PE..d...B1Ab.........." ......................................................................`..........................................H..?...Pw..x............`.......................*..8....................,..(...@*...............p..P............................text............................... ..`.rdata..?M.......N..................@..@.data........P.......8..............@....pdata.......`.......>..............@..@.idata...(...p...*...L..............@..@.tls.................v..............@....00cfg...............z..............@..@.rsrc................|..............@..@.reloc..............................@..B................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):358520
                                                                                                                          Entropy (8bit):6.4382402812453865
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:oMNiQyTaUFCavz9GDM9TBXZDiMDdVJQ6+SifqJ2P952ICR0dUK9ObNu5kzP:oMktaUsaZ39TDiMLP
                                                                                                                          MD5:CACE86C07E6E492055DEE0A35E99B084
                                                                                                                          SHA1:92C74758CA6B22C5EE31D427082875D014D33F96
                                                                                                                          SHA-256:84DD30D9C6E9D3271BC431C948E47059015D2DAC8AF50DBC5D27819094687EA5
                                                                                                                          SHA-512:B0C54A78BB6531B16284D04C38D47890DB7D6060BE314921D646D264D23FA05B9A0E1104EB5EF5CC59EF97CB781BF93B402A71414FCC48B08429BDA3C455E2F8
                                                                                                                          Malicious:false
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............l...l...l.......l.......l.......l.......l.......l.......l....[..l....d..l..[....l...l...o..[....l..[....l..[.{..l...l...l..[....l..Rich.l..........PE..d.....)^.........." .........X......$.....................................................`.........................................P...T....................P...3...b..x.......P...p...T......................(...................0..(............................text............................... ..`.rdata.......0......................@..@.data........0......................@....pdata...3...P...4..."..............@..@.rsrc................V..............@..@.reloc..P............\..............@..B........................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):133240
                                                                                                                          Entropy (8bit):6.34836104546251
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:tm3TPSpSn+RePvVZbwLFeKbxb0a543Cwq14hMiYRh2RCYM4vSHOe+6zUT:Lywe38LPNJ543CwqIYRhCTkOerQT
                                                                                                                          MD5:DDDDFAD721C0C4B4164ADC470D6C78D6
                                                                                                                          SHA1:3E48EE6179A486F230FB38522A54139EBA8C2D08
                                                                                                                          SHA-256:4DA3330710C2B4F5526D1EABC6B762BB348A59FA92C8DFA4F6457B58AF544C23
                                                                                                                          SHA-512:3F287520CFADA77E4D2F08313FCD2A5205E5691416678BDB867F665D830B2FE4A47CD148622FF4D50D5C72DDBE9315BFC6E06E3D34A41BDC9FDDA1674D503381
                                                                                                                          Malicious:false
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........,..............G........~.......~.......~.......~.......~.......~...............~.......~......+.......C........~....Rich............................PE..d.....)^.........." .........................................................@............`.........................................0...\!........... ..........d.......x....0..\....c..T...................Pe..(...Pd...............0...............................text...]........................... ..`.rdata.......0......................@..@.data...............................@....pdata..d...........................@..@.rsrc........ ......................@..@.reloc..\....0......................@..B........................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):396920
                                                                                                                          Entropy (8bit):6.1573195017960725
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:/z4j1ooDvncZTCW2+yrDD+WPnKeXRemYOV+U52Zjzviv5OqgQP:74lDvt+O4M
                                                                                                                          MD5:EE58FF53ED08A7CE32F360FFC70C22DB
                                                                                                                          SHA1:E1A28AE635D194E68083A6267A283D418062E05D
                                                                                                                          SHA-256:EA5A08A0B44FB4007745424F073EF2E886A53E4266C3792C12874C312D69EF29
                                                                                                                          SHA-512:3A25BF487CD769EBF4E4F9BD0C97150EC668345218F2D52A4552E4ED12A3A41246798155F8DE21B0F0DA118F18151F4AFBF1FDDB35D0AEC1008B09CC2C84D50A
                                                                                                                          Malicious:false
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............mh.mh.mh....mh...i.mh...i.mh...m.mh...l.mh...k.mh.=.i.mh.mi..nh.=.m.mh.=.h.mh.=...mh.m..mh.=.j.mh.Rich.mh.........PE..d.....*^.........." ................h........................................P......".....`.............................................(...8........0...........9......x....@......`...T.......................(.......................h............................text............................... ..`.rdata..............................@..@.data....5..........................@....pdata...9.......:..................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):95017080
                                                                                                                          Entropy (8bit):6.718021438380762
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:786432:UGMU4pACx/bIaoWNUWKOHUoeH6GuoEvZfH+t2WV6vgR3chdPxUZcj/j:LMU9Cx/toWNUWHiOlet2WICWUZcj/j
                                                                                                                          MD5:264BA0AF403AB4385F8F908E0C9E160E
                                                                                                                          SHA1:A029EA2FD8CCFF159639A49CA5029F11C6901A28
                                                                                                                          SHA-256:3B07C79B3302CCC966005189A732487DB11F1B94B5B5D1D4D2E7D3DD69FE50DA
                                                                                                                          SHA-512:3B1649595D9A28F322AFAB7FE0D90EAD17288E42CBD623D942C3E8E49A6BA4B0ED9220367DB8E3BB50A91FC430610DDE410412B4817520BB9DF485C3EEB54BB7
                                                                                                                          Malicious:false
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                          Preview:MZ......................@...................................H...........!..L.!This program cannot be run in DOS mode....$........ y..A...A...A...9...A..F....A..)...A..)...A..)...A..)...A..)...A..)...A..)...A..)..A...A..A..B(...A...A..|I..B(...A..B(..\E..B(......B(...A..B(...A...A...A..B(...A..Rich.A..................PE..d.....*^.........." .....2...(C.....t.....................................................`.........................................pgT.....PjU......p..x.....}..!<....x....`..l^....4.8....................4.(....I...............P..X<...OT......................text....1.......2.................. ..`.rdata...I...P...J...6..............@..@.data...hY&...V.......V.............@....pdata...!<...}.."<..>b.............@..@prot.........0.......`..............@..@CPADinfo8....@.......b..............@....rodata.P....P.......d..............@..@_RDATA..0....`.......r..............@..@.rsrc...x....p.......t..............@..@.reloc..l^...`...`...b..............@..B........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):161400
                                                                                                                          Entropy (8bit):6.170749426541828
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:hHZJ6IoZIMNjRCHYH3Hdk5I6F48ArqSyMFasOr53x/R61MXM:h3uZI8NEY3cmC1r53I
                                                                                                                          MD5:920155295E83CD037D0998468BE03B76
                                                                                                                          SHA1:6FD27EAB5FCD3BC2F7C11B3FEAEF39702AADA3FA
                                                                                                                          SHA-256:B04C000DE08C06F5614E2498F3BD0E303870AD1CB6C1AF22488099BF09ECDE91
                                                                                                                          SHA-512:2DE6291DA566E8CE98EAEAF23BB2AA35285EDEAF2CA09AF02BF1C8B592C13F19984294CBB8CC1B34B8CCD962C786080A0E168AF44B76BA2E8EEF4589BD3D6B06
                                                                                                                          Malicious:false
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&..sb.. b.. b.. k.d f.. 0..!`.. 9..!`.. 0..!w.. 0..!j.. 0..!`.. ...!g.. b.. ... ...!q.. ...!c.. ... c.. b.` c.. ...!c.. Richb.. ........PE..d.....)^.........." .....\..........Db..............................................!q....`.............................................. ..\................p.......`..x.......P.......T......................(...................p..0............................text....[.......\.................. ..`.rdata..f....p.......`..............@..@.data...H....P.......8..............@....pdata.......p.......>..............@..@.rsrc................V..............@..@.reloc..P............\..............@..B........................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5593720
                                                                                                                          Entropy (8bit):6.608063363028253
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:49152:5T+PUEB0cW8PhWx1eYNEHPrJys31Hx4iZGCB7ndrw7esf585uH28PzsK22jnu8ZA:2W8PwrCZY2wyIXFexxOhk8Yd7Mu
                                                                                                                          MD5:666F38B86D6C45179542C20DA6A8276B
                                                                                                                          SHA1:DAEB260E638B94EB7E17DBB8939CB4B1C0A977AB
                                                                                                                          SHA-256:099257300BBF49E7FE3AC04B6AA85A410B632006926CFE2031289862C00156CB
                                                                                                                          SHA-512:81D3528AE29111CDAE7A2E4C3AA37E40C4461B367F948532E3A3E4C4DB62F73A506AC82B60F489B5008AE8288C9EF00CA65DF68054D40794618F366FD565A6E4
                                                                                                                          Malicious:false
                                                                                                                          Antivirus:
                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......D..|.../.../.../..y/.../R....../R....../R....../R....../[....../[....../......./.../6../......./......./.../.../..}/.../......./Rich.../........................PE..d....l)^.........." ......4... .....8.4.......................................U.....D^U...`...........................................E.0Z...&N.@.....U.......Q..I...DU.x.....U.......A.T...................@.A.(...@.A...............4.0i...........................text.....4.......4................. ..`.rdata..."....4..$....4.............@..@.data.........Q..~....P.............@....pdata...I....Q..J...fQ.............@..@.rsrc.........U.......T.............@..@.reloc........U.......T.............@..B................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):19778
                                                                                                                          Entropy (8bit):4.506742249246775
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:ndscGYxn/aZdntlAb82jPiDJRlGHyNbVMl6wTzBwtv3o7i6q3YrcAvk15Gflp:nDGYxnSb1mzB6+irokDGfj
                                                                                                                          MD5:46BDDF3E69B845AC1C59C7352906FE38
                                                                                                                          SHA1:9C4DD7507DE1F8A90F3AA2C2935C97700C34CAE5
                                                                                                                          SHA-256:AEB67E09E08878484F0C1351A88F823D4A9D063C59EF33F56399747A2F058641
                                                                                                                          SHA-512:005B22AB8CD2288D2B8B2D1BE29F2C335BA936E4AB5D4BD966396BFBAF5D4CBA19857BD0C93308A1078742BBD79D3CE4DE8C7B745EF7DFB8DA85E865090D17DF
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6585
                                                                                                                          Entropy (8bit):4.598695759616129
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCdzO6E+iCshVKzlOWGf0hEVufy9ebNyJUHCShU2sKzlGbSjBV5VCVJys8s8sWWr:ndzgUldGcQWYJ+asieWKNUUxNwl6E
                                                                                                                          MD5:4D10A854471E82FE9C1639FA31C650B7
                                                                                                                          SHA1:B2D967E879B24C7CB10F41F0643DE81A303B9A11
                                                                                                                          SHA-256:98060BFD123D2EE8A00FC6E9EA1C769390EF449CAE69343B84B3D3602769CBB1
                                                                                                                          SHA-512:7A192630C134AE54DB3DECE1594DEE9A077131C890BC21DED37E7B617A3EE9839B5B7212460CB326E6DE2F5E42FB628B4442C57AC23312E19C1B607F978C02D4
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5095
                                                                                                                          Entropy (8bit):4.707590936577697
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCdzO6E+iCshVKzlOWGf0hEVufy9qNc/XyU2sMlGbYAJeIcAeYLCYG7ECyNfRjE7:ndzgUldGcQW+ReAJdcVYL3xNwl6op
                                                                                                                          MD5:CA164AC3D826D66663092DACF1346749
                                                                                                                          SHA1:A49D104698F9262F05A2B79D0E37E3B7CC286A0D
                                                                                                                          SHA-256:30D97360EFE13C029774513E6176BF68C8FAC7C87F8E03DDE458C8321784BA12
                                                                                                                          SHA-512:9E29605EA07E61353792AAD17B60B39E50C79C2DA411745838C49ADAA262EB17C47983B516604C52BF1B7B2A0B3022643B48F0EA24C29A8ECBF026D2867CA7AF
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7876
                                                                                                                          Entropy (8bit):4.538071539723452
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:ndzgUldGcQW4sDA1W6hJNp2MByJuzUQ6sONKNwl6gN:ndscGlsDA1WgNp2MBauV6sONKNwl6gN
                                                                                                                          MD5:911DF8B6D57C50176D64598BB623514E
                                                                                                                          SHA1:0ACC4D989DBE0025480FCAFB8680816EA417CD5E
                                                                                                                          SHA-256:C97BCEA811DC59D480E9857196AC553D4863BA53783040BDFC7F5E339D429865
                                                                                                                          SHA-512:4067EA21BA30902934D1995213CDDB95180C0EE0D52AA7D248D5535869361194C79312A1099D3350BF1C43A196EE9DEC12B915D00A7131AF4DEB57C135A3718A
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):10264
                                                                                                                          Entropy (8bit):4.632756205734315
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:ndzgUldGcQWHgYb5PlokVpaVg+71YlmGzL3lH3DG6lnnqm:ndscGR0xVuIL3V3S6lnnJ
                                                                                                                          MD5:BCFC5A243AC02C54BF7DCE968A917D53
                                                                                                                          SHA1:8C32A1366569A37A77EA775435B4144E9A3004E8
                                                                                                                          SHA-256:F331E1CFA131C3838603948333A1726887817626E6D7569E9540E084DF0D6075
                                                                                                                          SHA-512:606E2BB11C1A3F382EFCE09410E020799984FB2547B793B7140F11388E342001DD313A23CF01D2F8E2B0C162C175D0CD3C9F31E3A3C765B53F33660C891A8188
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5079
                                                                                                                          Entropy (8bit):4.6854391471828505
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCdzO6E+iCshVKzlOWGf0hEVufy9PVXNeU2shDGbSMyhcYG7ECyNfRjEIOmr2FN7:ndzgUldGcQWwLM6xNwl6q
                                                                                                                          MD5:7E01BECD599DD1E7AB290C1541EDD291
                                                                                                                          SHA1:F64C9A96EFFBA7E462E18994EF7933DC912AAAC1
                                                                                                                          SHA-256:A4DFF399519267FACFB2F22033C65A03F1F472771CEF1DF91CD8714CC755EB98
                                                                                                                          SHA-512:3F0FDCD6AD451DCD0D2AC58A41B46613766BF4D8EDBCB9126FE60D2997A94F01C48CB741923E66DD1E7FB300D9EC456BFF891EA70183B836A502FE22FD1C5B78
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):11031
                                                                                                                          Entropy (8bit):4.666918441303095
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:ndscGxUUtVOUspxYhZl6aUVBsfyfZWxn9:nDGqPpxYhaaUVBsfyfZW/
                                                                                                                          MD5:D9AF0AAB657E1A2D4FB2AE18A8D5CA61
                                                                                                                          SHA1:CA846E4A745B55406A63B7DA024291F056EDBB1F
                                                                                                                          SHA-256:8E60BB7C92D977238D52808587BA0DCA664D6119278B54453BF07657C815C872
                                                                                                                          SHA-512:99E9CA5261DD1F7C5105C6474DFB92A6809F64F6D078D96595B24D0F0F0A9DD82844E7F15E397643811C052A658D319062149AFB9F19145E5FB12F76A5358FDD
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7217
                                                                                                                          Entropy (8bit):4.622194749790818
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:ndzgUldGcQWn+HeVrJsaVT69EGs5DFyPww2UKiUxDl66cR:ndscGu+QrJn8ELD0j2UKtxDl6N
                                                                                                                          MD5:AF49F3B1F6460643F356DAA270A450AB
                                                                                                                          SHA1:B7F81A99D5B23662EFC30D831C97D3BE25372E11
                                                                                                                          SHA-256:D575BC8C0419B42DA1881C112ABD76F89FE3E4D115D2EF66BAA60C9391F2E23E
                                                                                                                          SHA-512:BD43206D28773744B941BC0FEF328277F5F5CB9ADA4DDD62952723F2BA0A2C9D424B84A534D15C91C0466B9FE1422DA873123C796DB57650EE6B38F8A09C30C0
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):12506
                                                                                                                          Entropy (8bit):4.41298894510231
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:naizgUldGcQWG3gGj4MhuB4Nd1az/ivsCI8/ivse3gmZJOo1o6ZK5W8f6:nRscGh3g+ldUz/ivfx/ivP3h1o6Chi
                                                                                                                          MD5:C4DF6196555578A35D0D81012FB946AD
                                                                                                                          SHA1:C33CA563FEAE48724C8F41351A689A4786C682E4
                                                                                                                          SHA-256:F1101F41816F3C518EF77077CBDCBEB15F4F8119DB3BDDFC0959CA3C4C45FDF3
                                                                                                                          SHA-512:85A99272709A605D55C1FC3F17ED682DB6ACE93EEB2EC1680010676C01F0B4B2C6C0840DE3C5FBBD321F138A5EB0B83E576F82B207ECB26271E781A5EE831273
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Copyright (C) 2017 Jolla Ltd, author: <gunnar.sletta@jollamobile.com>..** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foun
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):13881
                                                                                                                          Entropy (8bit):4.530949121957846
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:ndscGAwf/x2bVV4xS+rAY9cNJGBRNaTiN/spNYZ4N1SzayJA/+:nDGpxW4xIIxmPcu+ayt
                                                                                                                          MD5:6488C787CEA588F7DD68FF4ABCC19461
                                                                                                                          SHA1:ACB301300C633AFFE5A515C026E73B9B0D81C91C
                                                                                                                          SHA-256:00F6ECA1EB3A1730C09D6657E8A00FBBFAC4944D6D63AC2FB64BD64D48F6491A
                                                                                                                          SHA-512:4F61B5F56FCAB5FE9CA6FEE35DC2405394357A6441C76DD148D74F179B28D6D93C581CD4CCA05091918640C1ECED1BFD17360F6DBEBA0B73100E3C4CFB1D7BD4
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6235
                                                                                                                          Entropy (8bit):4.646552357232257
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCdzO6E+iCshVKzlOWGf0hEVufy9cWNcDU6gk4aU2s4X8dGbFA8NwHlOvu/sJYvt:ndzgUldGcQW66g0uVsvudKNwl6FI
                                                                                                                          MD5:9C511E64D3916DA3EEFB6DC01DE7D858
                                                                                                                          SHA1:112E4A7B63CEACF737063C1B55FAA3A478D0EE47
                                                                                                                          SHA-256:F44A77C8067D0E0FEB45CF34DCF903CE5DE259C481E78E853EDA7B9340CD9761
                                                                                                                          SHA-512:4BDFA8596D3E72519F5F1A3E461AD9B8202B9A5F075CBE6FF6453F613BB4FA7F39128193ADF040554A9BD037B8D058B18587E85F73289E83F0DA32381A83A056
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):13601
                                                                                                                          Entropy (8bit):4.592209063442914
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:nRscGS7ilRz/iv6AT91jCiGh497mMMDJfsYI7GpiZPdt0jIvficiLo:nfGSsOKhS9qTsYI7GQZg0HiO
                                                                                                                          MD5:47B6F3D0C1CC49B0C3AC0DAA853CFE99
                                                                                                                          SHA1:94F1CF2AD1A44C68BE2913530AEFC559B1CD7762
                                                                                                                          SHA-256:5445B3591E89D696E8B2077AA35D3FEF9759F63E1A4D54D0EB4821DF3D258A74
                                                                                                                          SHA-512:EE0A66B519ACAB711980D4CB98A2CD436B8AA7124ED72A0E6633443565211C5D4B68D361B909218ABBFF3F1A59082811B10CA03D9FAAAC2B26F9433072C2F711
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Copyright (C) 2017 Jolla Ltd, author: <gunnar.sletta@jollamobile.com>..** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foun
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):10025
                                                                                                                          Entropy (8bit):4.44241789855634
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:nRscGiaShPFtc/z/iv0/iv6M19kdywWULh:nfGiaSpFa0GD
                                                                                                                          MD5:517A0AD29EC812A277469AAB0E5359FC
                                                                                                                          SHA1:5354D65E640C5DB8012E36E19A0BC6CDE532B0F4
                                                                                                                          SHA-256:91EB6624C489C506C54ECAFDC1EC9703A26A664995C833BA74B69D3F48C09B18
                                                                                                                          SHA-512:809D2E10BCDA518FC1959F1EB8547DB0B604BFBD4A3C00C5150B75BD093CFB0FF07421031A014E67EDE75AF7151956F63CDCB4FD913BEE9344015F058CA8BB6D
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Copyright (C) 2017 Jolla Ltd, author: <gunnar.sletta@jollamobile.com>..** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foun
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7419
                                                                                                                          Entropy (8bit):4.551795677868133
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:ndscG6u7i5shleXBbwKg833KpNKNwl6Mo:nDGhKhMo
                                                                                                                          MD5:27721C5DA4FF5FEDB10808941D939E9A
                                                                                                                          SHA1:F3309F93E9F4387C5DA1AA395BEA04EC67CB8FAE
                                                                                                                          SHA-256:47E9054D530990ED45650F2ABD8E9212A3FF5D63B2E20AEBB249B3F414216602
                                                                                                                          SHA-512:FC3FE0D96120D5213C344A35761AD09E6377FE2ACD145D91E3A3812A9C3270D40797CC7DA6C84F365277E21DCCB872135078B686F53536A9FF005C15C91180B0
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):12859
                                                                                                                          Entropy (8bit):4.38678757261808
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:ndzgUldGcQWntfslJqz5Wa32hoASjcB8wPZ8:ndscG6fEJHa32h/lPZ8
                                                                                                                          MD5:4923D3751EB8B78D8A459D2EFEF66948
                                                                                                                          SHA1:331250B29A4E6E934A5C4C3C09203A18D8B5416A
                                                                                                                          SHA-256:0BBB5AF2E58FF3696937560DA502DC844D792A26E1EFC73F7A5165E410224386
                                                                                                                          SHA-512:6026945A2A02C426FF990F72AA752D4B6FE6EAE184D033C843638D79EA5171DB621CB9A80622FB12D0EF8623FA14A133BFE1B78DEA35B0D2333E10A8EBB712B3
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):15891
                                                                                                                          Entropy (8bit):4.556057731614295
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:1dsgUldGcQW62Jm7mNWiEyNCNPbjbdKNwl62/+e:1dRcGbrmNWiPY7KNwl62/+e
                                                                                                                          MD5:6F9FB56C6BED19906E1864393C76ABD5
                                                                                                                          SHA1:E4A6F84CCE7885E9970F048677213D1EE7470296
                                                                                                                          SHA-256:87B2ADE3F9E6C5C7B0E5F2EB2F1EF9F0E543D428FC62ACAD58CD8D3A9FD7B188
                                                                                                                          SHA-512:6B0314D75B5968957AA69EBC13B72C09C2A5C85ED30AA1B76E70C3B10E086E6E1A2A1882E2BD7334835481E0907BAA5D1F43AD14F06EAC1273D770DC22CCDF10
                                                                                                                          Malicious:false
                                                                                                                          Preview:/*****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Add-On Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..**
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):10829
                                                                                                                          Entropy (8bit):4.563214234773607
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:ndscGbAX18AIIe1IefdLSacSS935aX9l63H:nDGbAX18AIIe1nfdLSacSSVX
                                                                                                                          MD5:0C441705CF894B52EA283C9A0B72C1F9
                                                                                                                          SHA1:F82C2B2E00D906176F90A5E53A53A747303146AE
                                                                                                                          SHA-256:21F3E2CF42F8A429458008EFA155C6EE984FD9D2D96FA5B5C9B027AB9BB45EE3
                                                                                                                          SHA-512:F52E3E111D9EF32F44D77D304378BFF3E9ADA3E38E740A872D6A6BC84F87037F43FEAA8844C993250C35E0A7CEE36DC1D01FFA09ED8E36EEA8F12834C8911EBD
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7807
                                                                                                                          Entropy (8bit):4.639117118840595
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:naizgUldGcQWO9bDMb4L1EKimatisMRA9ryd5P:nRscG1pIUL1GMR8Od5P
                                                                                                                          MD5:E1547CFA62DE702D4E06A8312396FF74
                                                                                                                          SHA1:4DA2C91538D8B81C640BF4F148A07DF57AB2EB27
                                                                                                                          SHA-256:70B5C9437F093FBC2BFD448C7C088C0A27C1141E5F592C42A436AE8F19CB0143
                                                                                                                          SHA-512:0FA55542D60493B431C0035C24F094DC0C044AA1A5982D0C67B07E4792B063A3FFD4FA4858BCC92D5781BBA22E8EA78D1CBEA806846C0823A158FC74A7D1AC0F
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Copyright (C) 2017 Jolla Ltd, author: <gunnar.sletta@jollamobile.com>..** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foun
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5585
                                                                                                                          Entropy (8bit):4.685627644589191
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCdzO6E+iCshVKzlOWGf0hEVufy9ONXU2sorhGbHasxGDt5EYG7ECyNfRjEXGqaA:ndzgUldGcQWQLDxoLVNl6l
                                                                                                                          MD5:41BAD5D7D181DB5BA516B5006E79E9C1
                                                                                                                          SHA1:407538F15D386CBAE91281A981EBA1F8CFC05E06
                                                                                                                          SHA-256:2E3DE7C4034B1F9D3376A827CF4A9A910E36431B5D5C5D002C2FDC2ABC05056E
                                                                                                                          SHA-512:07644CD9C91C039E6C872B6ED3774BFF860F96EFF2188F3A014B393B3FECF735DA599A6B21B3367D1948B3484BAFD893F6B89149A45B912F2CF35EE755D2121C
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):12345
                                                                                                                          Entropy (8bit):4.66784524518964
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:ndscGGHNtsOt3z2xNhZl6S+JU7NkdkMDiiFeXaTn9:nDGG12xNhaSgU7NkdkMmiFeXaZ
                                                                                                                          MD5:0BDA852F4A3DA9E70944CB9B324139BE
                                                                                                                          SHA1:49226B8F2BAE75B5209AF9BD65AF6FA73B25EF1C
                                                                                                                          SHA-256:65D16512749C9B8F307265434A4C09BAB3188E49C4EFDC74065FB1F4F0FBCB70
                                                                                                                          SHA-512:173BBA2F258E4FE8294F3ECE2C63FF3314146A367F5F786335EADC73B84251E4E7AAF42BDCBE640C63414A467ECF7ECD728F48D4D03C31021A16A2FEC94D9863
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):13745
                                                                                                                          Entropy (8bit):4.494703020202901
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:ndzgUldGcQW7ByvGv05ahXcPG+6Pi2g+7/YHzo135aX9l6lrik9niAjC:ndscG/sMcPii35aX9l6NX4
                                                                                                                          MD5:ED1B7F1AE4D19D1151383FB13E355979
                                                                                                                          SHA1:1206793A0E96BCCB75D27C569B61DC8A281849EB
                                                                                                                          SHA-256:92BD66E1097F20411A27741A346C88E47B6F9EC6B560FE5A4BA2F756B4418AEA
                                                                                                                          SHA-512:7D17B7AF9E6E8E13B770B1B7B5FCB4B75EB6593C81DF87B70ABB1F61FC48166E9B300271F06088CE42D20F83D9CC251E2B8E5EDF11DA74E256DE6F81541CB7FE
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):9305
                                                                                                                          Entropy (8bit):4.537386224718856
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:ndzgUldGcQWkXn0HNUJAsRmHSuMTmtnWxbQ9VJ:ndscGz0HuJAsRmHSuMTmabE
                                                                                                                          MD5:026A4FABB695B3E2BA6C446A464C2BB6
                                                                                                                          SHA1:7EAC97EDB6C66FFCA0326697A1C3BC03934726AA
                                                                                                                          SHA-256:D42A02D92090166EC878425F28061034C976F3012D1AB6663427E22F84775B41
                                                                                                                          SHA-512:4E856E3CF388095FADBD93AEB41613E6BA659BA27EA1D3F7328045C3A05981B0631750E2DEBF7A37D29CAA158B391AE40ECDFEEDE90DB1A0626FBCD8525D61CD
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):11649
                                                                                                                          Entropy (8bit):4.575505434264538
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:ndzgUldGcQWlbSOF3vHd9eTG8YKCtdbQxiXd6lM54EMzefgbEKaGzSJAIWPkCWN7:ndscGyvF/HTrJ4n9yQBuqIWwRp0LxW
                                                                                                                          MD5:5856FB30F65717A3AE1AF8985F9EF38B
                                                                                                                          SHA1:22B2DDB2226907F3C5D9554DC65120F8721F02E5
                                                                                                                          SHA-256:A15EC6D00168B3369004C406E513A71C1C1082DF2F66EA086A9B956E23189E5D
                                                                                                                          SHA-512:D69F9E99E95E45E6EB269F39074EC5107EB81D721F65B952A7F316B080C53D5886C194AEF02A1C1338BE6CEB4B42C2E6CBFD1FF462EFA3406025EB1CF19822F2
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7462
                                                                                                                          Entropy (8bit):4.5825621177486955
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCdzO6E+iCshVKzlOWGf0hEVufy98N6D+U2sPrhGbHoxGDtlGHyMwRQM/MMM2GkV:ndzgUldGcQWgMoxoPqKbTmY
                                                                                                                          MD5:14B0BA19DCDB591AF93735CED2B235F5
                                                                                                                          SHA1:E78F75E1C8453A98AA0A7BCD0A4F08B5FFED092F
                                                                                                                          SHA-256:2F3593F4FBEC921A1DE0331C443505B0F70AA2E40834C5A1175E298874585B46
                                                                                                                          SHA-512:8920FD4F081738E5A21F40DEB78061DA0AE27B8324DAFE4B96E01C1EC99E9DDC3D9F4E070DF6F2827F508AB827E6B43013618DDFADACEC86DDB8CBFD74E06C43
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):11760
                                                                                                                          Entropy (8bit):4.654708081969159
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:ndscGl6axN/+QCpKYhZl6/UVBsqeiXabD9:nDGf6pKYha/UVBsqeiXaN
                                                                                                                          MD5:549BF8839B5460FA531BF5EB9AD8079E
                                                                                                                          SHA1:C44C223BEA82BAB57554120B7569465633D0774D
                                                                                                                          SHA-256:57D3FB9FF4D4F5D3CD33FCBF45EF156CC74A3BD1A39A76CB6BEAF98F86766DFE
                                                                                                                          SHA-512:CB29397C53050F73BD08B7B97AD7F8B6B5C0F1C78E9B600BCF8AF55843B0531DE815133ACD3B18BBCFCCC95FBFAE3F411335C05DAFE7D66EB8C3311E372F83D4
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):65144
                                                                                                                          Entropy (8bit):6.006939375699187
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:D0He1WS7/JOyZcCaMgtz8jd4lpdj9Ik4z29WeJJQ73z5mzja:D0He8r/JJazc3a
                                                                                                                          MD5:4F11DD5C826BCDBE8D96872C49A12F84
                                                                                                                          SHA1:FD6BB6C9375BE6627C90CCF84A32A68502685DCD
                                                                                                                          SHA-256:5D01EAF211B7E6ADB3F48A444C33798006B928E28D68CAE903550B726C1878B8
                                                                                                                          SHA-512:0A32C5FA3C2FCE3618837535BCFB539EF813F423FD8924B15FB6868095D6A3B91E9C3D78723D637C18651E645EB140159A1E1F13795DE57B3EA05815379D1C2E
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........'.KWF..WF..WF..^>S.SF......UF......UF......FF......PF......VF.../..RF..WF...F.../..UF.../..VF.../?.VF.../..VF..RichWF..................PE..d...!.)^.........." .........................................................@......i.....`.................................................(........ ..h.......|.......x....0..........T...................p...(...p................0..0............................text...m........................... ..`.rdata......0......................@..@.data...............................@....pdata..|...........................@..@.qtmetadt...........................@..P.rsrc...h.... ......................@..@.reloc.......0......................@..B................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):9305
                                                                                                                          Entropy (8bit):4.537386224718856
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:ndzgUldGcQWkXn0HNUJAsRmHSuMTmtnWxbQ9VJ:ndscGz0HuJAsRmHSuMTmabE
                                                                                                                          MD5:026A4FABB695B3E2BA6C446A464C2BB6
                                                                                                                          SHA1:7EAC97EDB6C66FFCA0326697A1C3BC03934726AA
                                                                                                                          SHA-256:D42A02D92090166EC878425F28061034C976F3012D1AB6663427E22F84775B41
                                                                                                                          SHA-512:4E856E3CF388095FADBD93AEB41613E6BA659BA27EA1D3F7328045C3A05981B0631750E2DEBF7A37D29CAA158B391AE40ECDFEEDE90DB1A0626FBCD8525D61CD
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5079
                                                                                                                          Entropy (8bit):4.6854391471828505
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCdzO6E+iCshVKzlOWGf0hEVufy9PVXNeU2shDGbSMyhcYG7ECyNfRjEIOmr2FN7:ndzgUldGcQWwLM6xNwl6q
                                                                                                                          MD5:7E01BECD599DD1E7AB290C1541EDD291
                                                                                                                          SHA1:F64C9A96EFFBA7E462E18994EF7933DC912AAAC1
                                                                                                                          SHA-256:A4DFF399519267FACFB2F22033C65A03F1F472771CEF1DF91CD8714CC755EB98
                                                                                                                          SHA-512:3F0FDCD6AD451DCD0D2AC58A41B46613766BF4D8EDBCB9126FE60D2997A94F01C48CB741923E66DD1E7FB300D9EC456BFF891EA70183B836A502FE22FD1C5B78
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7462
                                                                                                                          Entropy (8bit):4.5825621177486955
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCdzO6E+iCshVKzlOWGf0hEVufy98N6D+U2sPrhGbHoxGDtlGHyMwRQM/MMM2GkV:ndzgUldGcQWgMoxoPqKbTmY
                                                                                                                          MD5:14B0BA19DCDB591AF93735CED2B235F5
                                                                                                                          SHA1:E78F75E1C8453A98AA0A7BCD0A4F08B5FFED092F
                                                                                                                          SHA-256:2F3593F4FBEC921A1DE0331C443505B0F70AA2E40834C5A1175E298874585B46
                                                                                                                          SHA-512:8920FD4F081738E5A21F40DEB78061DA0AE27B8324DAFE4B96E01C1EC99E9DDC3D9F4E070DF6F2827F508AB827E6B43013618DDFADACEC86DDB8CBFD74E06C43
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7419
                                                                                                                          Entropy (8bit):4.551795677868133
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:ndscG6u7i5shleXBbwKg833KpNKNwl6Mo:nDGhKhMo
                                                                                                                          MD5:27721C5DA4FF5FEDB10808941D939E9A
                                                                                                                          SHA1:F3309F93E9F4387C5DA1AA395BEA04EC67CB8FAE
                                                                                                                          SHA-256:47E9054D530990ED45650F2ABD8E9212A3FF5D63B2E20AEBB249B3F414216602
                                                                                                                          SHA-512:FC3FE0D96120D5213C344A35761AD09E6377FE2ACD145D91E3A3812A9C3270D40797CC7DA6C84F365277E21DCCB872135078B686F53536A9FF005C15C91180B0
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):15891
                                                                                                                          Entropy (8bit):4.556057731614295
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:1dsgUldGcQW62Jm7mNWiEyNCNPbjbdKNwl62/+e:1dRcGbrmNWiPY7KNwl62/+e
                                                                                                                          MD5:6F9FB56C6BED19906E1864393C76ABD5
                                                                                                                          SHA1:E4A6F84CCE7885E9970F048677213D1EE7470296
                                                                                                                          SHA-256:87B2ADE3F9E6C5C7B0E5F2EB2F1EF9F0E543D428FC62ACAD58CD8D3A9FD7B188
                                                                                                                          SHA-512:6B0314D75B5968957AA69EBC13B72C09C2A5C85ED30AA1B76E70C3B10E086E6E1A2A1882E2BD7334835481E0907BAA5D1F43AD14F06EAC1273D770DC22CCDF10
                                                                                                                          Malicious:false
                                                                                                                          Preview:/*****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Add-On Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..**
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6235
                                                                                                                          Entropy (8bit):4.646552357232257
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCdzO6E+iCshVKzlOWGf0hEVufy9cWNcDU6gk4aU2s4X8dGbFA8NwHlOvu/sJYvt:ndzgUldGcQW66g0uVsvudKNwl6FI
                                                                                                                          MD5:9C511E64D3916DA3EEFB6DC01DE7D858
                                                                                                                          SHA1:112E4A7B63CEACF737063C1B55FAA3A478D0EE47
                                                                                                                          SHA-256:F44A77C8067D0E0FEB45CF34DCF903CE5DE259C481E78E853EDA7B9340CD9761
                                                                                                                          SHA-512:4BDFA8596D3E72519F5F1A3E461AD9B8202B9A5F075CBE6FF6453F613BB4FA7F39128193ADF040554A9BD037B8D058B18587E85F73289E83F0DA32381A83A056
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):11760
                                                                                                                          Entropy (8bit):4.654708081969159
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:ndscGl6axN/+QCpKYhZl6/UVBsqeiXabD9:nDGf6pKYha/UVBsqeiXaN
                                                                                                                          MD5:549BF8839B5460FA531BF5EB9AD8079E
                                                                                                                          SHA1:C44C223BEA82BAB57554120B7569465633D0774D
                                                                                                                          SHA-256:57D3FB9FF4D4F5D3CD33FCBF45EF156CC74A3BD1A39A76CB6BEAF98F86766DFE
                                                                                                                          SHA-512:CB29397C53050F73BD08B7B97AD7F8B6B5C0F1C78E9B600BCF8AF55843B0531DE815133ACD3B18BBCFCCC95FBFAE3F411335C05DAFE7D66EB8C3311E372F83D4
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):10025
                                                                                                                          Entropy (8bit):4.44241789855634
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:nRscGiaShPFtc/z/iv0/iv6M19kdywWULh:nfGiaSpFa0GD
                                                                                                                          MD5:517A0AD29EC812A277469AAB0E5359FC
                                                                                                                          SHA1:5354D65E640C5DB8012E36E19A0BC6CDE532B0F4
                                                                                                                          SHA-256:91EB6624C489C506C54ECAFDC1EC9703A26A664995C833BA74B69D3F48C09B18
                                                                                                                          SHA-512:809D2E10BCDA518FC1959F1EB8547DB0B604BFBD4A3C00C5150B75BD093CFB0FF07421031A014E67EDE75AF7151956F63CDCB4FD913BEE9344015F058CA8BB6D
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Copyright (C) 2017 Jolla Ltd, author: <gunnar.sletta@jollamobile.com>..** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foun
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5095
                                                                                                                          Entropy (8bit):4.707590936577697
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCdzO6E+iCshVKzlOWGf0hEVufy9qNc/XyU2sMlGbYAJeIcAeYLCYG7ECyNfRjE7:ndzgUldGcQW+ReAJdcVYL3xNwl6op
                                                                                                                          MD5:CA164AC3D826D66663092DACF1346749
                                                                                                                          SHA1:A49D104698F9262F05A2B79D0E37E3B7CC286A0D
                                                                                                                          SHA-256:30D97360EFE13C029774513E6176BF68C8FAC7C87F8E03DDE458C8321784BA12
                                                                                                                          SHA-512:9E29605EA07E61353792AAD17B60B39E50C79C2DA411745838C49ADAA262EB17C47983B516604C52BF1B7B2A0B3022643B48F0EA24C29A8ECBF026D2867CA7AF
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6585
                                                                                                                          Entropy (8bit):4.598695759616129
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCdzO6E+iCshVKzlOWGf0hEVufy9ebNyJUHCShU2sKzlGbSjBV5VCVJys8s8sWWr:ndzgUldGcQWYJ+asieWKNUUxNwl6E
                                                                                                                          MD5:4D10A854471E82FE9C1639FA31C650B7
                                                                                                                          SHA1:B2D967E879B24C7CB10F41F0643DE81A303B9A11
                                                                                                                          SHA-256:98060BFD123D2EE8A00FC6E9EA1C769390EF449CAE69343B84B3D3602769CBB1
                                                                                                                          SHA-512:7A192630C134AE54DB3DECE1594DEE9A077131C890BC21DED37E7B617A3EE9839B5B7212460CB326E6DE2F5E42FB628B4442C57AC23312E19C1B607F978C02D4
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):13601
                                                                                                                          Entropy (8bit):4.592209063442914
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:nRscGS7ilRz/iv6AT91jCiGh497mMMDJfsYI7GpiZPdt0jIvficiLo:nfGSsOKhS9qTsYI7GQZg0HiO
                                                                                                                          MD5:47B6F3D0C1CC49B0C3AC0DAA853CFE99
                                                                                                                          SHA1:94F1CF2AD1A44C68BE2913530AEFC559B1CD7762
                                                                                                                          SHA-256:5445B3591E89D696E8B2077AA35D3FEF9759F63E1A4D54D0EB4821DF3D258A74
                                                                                                                          SHA-512:EE0A66B519ACAB711980D4CB98A2CD436B8AA7124ED72A0E6633443565211C5D4B68D361B909218ABBFF3F1A59082811B10CA03D9FAAAC2B26F9433072C2F711
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Copyright (C) 2017 Jolla Ltd, author: <gunnar.sletta@jollamobile.com>..** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foun
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5585
                                                                                                                          Entropy (8bit):4.685627644589191
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCdzO6E+iCshVKzlOWGf0hEVufy9ONXU2sorhGbHasxGDt5EYG7ECyNfRjEXGqaA:ndzgUldGcQWQLDxoLVNl6l
                                                                                                                          MD5:41BAD5D7D181DB5BA516B5006E79E9C1
                                                                                                                          SHA1:407538F15D386CBAE91281A981EBA1F8CFC05E06
                                                                                                                          SHA-256:2E3DE7C4034B1F9D3376A827CF4A9A910E36431B5D5C5D002C2FDC2ABC05056E
                                                                                                                          SHA-512:07644CD9C91C039E6C872B6ED3774BFF860F96EFF2188F3A014B393B3FECF735DA599A6B21B3367D1948B3484BAFD893F6B89149A45B912F2CF35EE755D2121C
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1016
                                                                                                                          Entropy (8bit):4.97599520054607
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:teatRDyUyGlETnlADBYGckBupY8dL6L7toVyiAkRlOPlyNOwPtZAHFK:IcVyhqOna9LBl2ovi3Al6zoE
                                                                                                                          MD5:B30FDDA9D8391BC35EBFDDB4AD45952F
                                                                                                                          SHA1:E614ABD59DCAFD491E456CB48695A4C932D05B0C
                                                                                                                          SHA-256:A33AC64A4DA419166EA7B498F5B5573B8B0F3D9068C7506C6911F17FAEB947F0
                                                                                                                          SHA-512:6265E82481CF9627C3FC75458389F61CAE3A5FC719662AD673B6C7F4CD52AC3CCC0AC940EDBA3E8537FA511FC15B69002D17216F351F99BEC335C24014396901
                                                                                                                          Malicious:false
                                                                                                                          Preview:module QtGraphicalEffects..plugin qtgraphicaleffectsplugin..classname QtGraphicalEffectsPlugin..Blend 1.0 Blend.qml..BrightnessContrast 1.0 BrightnessContrast.qml..Colorize 1.0 Colorize.qml..ColorOverlay 1.0 ColorOverlay.qml..ConicalGradient 1.0 ConicalGradient.qml..Desaturate 1.0 Desaturate.qml..DirectionalBlur 1.0 DirectionalBlur.qml..Displace 1.0 Displace.qml..DropShadow 1.0 DropShadow.qml..FastBlur 1.0 FastBlur.qml..GammaAdjust 1.0 GammaAdjust.qml..GaussianBlur 1.0 GaussianBlur.qml..Glow 1.0 Glow.qml..HueSaturation 1.0 HueSaturation.qml..InnerShadow 1.0 InnerShadow.qml..LevelAdjust 1.0 LevelAdjust.qml..LinearGradient 1.0 LinearGradient.qml..MaskedBlur 1.0 MaskedBlur.qml..OpacityMask 1.0 OpacityMask.qml..RadialBlur 1.0 RadialBlur.qml..RadialGradient 1.0 RadialGradient.qml..RecursiveBlur 1.0 RecursiveBlur.qml..RectangularGlow 1.0 RectangularGlow.qml..ThresholdMask 1.0 ThresholdMask.qml..ZoomBlur 1.0 ZoomBlur.qml..designersupported..depends QtGraphicalEffects/private 1.0..depends QtQu
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):19778
                                                                                                                          Entropy (8bit):4.506742249246775
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:ndscGYxn/aZdntlAb82jPiDJRlGHyNbVMl6wTzBwtv3o7i6q3YrcAvk15Gflp:nDGYxnSb1mzB6+irokDGfj
                                                                                                                          MD5:46BDDF3E69B845AC1C59C7352906FE38
                                                                                                                          SHA1:9C4DD7507DE1F8A90F3AA2C2935C97700C34CAE5
                                                                                                                          SHA-256:AEB67E09E08878484F0C1351A88F823D4A9D063C59EF33F56399747A2F058641
                                                                                                                          SHA-512:005B22AB8CD2288D2B8B2D1BE29F2C335BA936E4AB5D4BD966396BFBAF5D4CBA19857BD0C93308A1078742BBD79D3CE4DE8C7B745EF7DFB8DA85E865090D17DF
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):10829
                                                                                                                          Entropy (8bit):4.563214234773607
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:ndscGbAX18AIIe1IefdLSacSS935aX9l63H:nDGbAX18AIIe1nfdLSacSSVX
                                                                                                                          MD5:0C441705CF894B52EA283C9A0B72C1F9
                                                                                                                          SHA1:F82C2B2E00D906176F90A5E53A53A747303146AE
                                                                                                                          SHA-256:21F3E2CF42F8A429458008EFA155C6EE984FD9D2D96FA5B5C9B027AB9BB45EE3
                                                                                                                          SHA-512:F52E3E111D9EF32F44D77D304378BFF3E9ADA3E38E740A872D6A6BC84F87037F43FEAA8844C993250C35E0A7CEE36DC1D01FFA09ED8E36EEA8F12834C8911EBD
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):10264
                                                                                                                          Entropy (8bit):4.632756205734315
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:ndzgUldGcQWHgYb5PlokVpaVg+71YlmGzL3lH3DG6lnnqm:ndscGR0xVuIL3V3S6lnnJ
                                                                                                                          MD5:BCFC5A243AC02C54BF7DCE968A917D53
                                                                                                                          SHA1:8C32A1366569A37A77EA775435B4144E9A3004E8
                                                                                                                          SHA-256:F331E1CFA131C3838603948333A1726887817626E6D7569E9540E084DF0D6075
                                                                                                                          SHA-512:606E2BB11C1A3F382EFCE09410E020799984FB2547B793B7140F11388E342001DD313A23CF01D2F8E2B0C162C175D0CD3C9F31E3A3C765B53F33660C891A8188
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):13745
                                                                                                                          Entropy (8bit):4.494703020202901
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:ndzgUldGcQW7ByvGv05ahXcPG+6Pi2g+7/YHzo135aX9l6lrik9niAjC:ndscG/sMcPii35aX9l6NX4
                                                                                                                          MD5:ED1B7F1AE4D19D1151383FB13E355979
                                                                                                                          SHA1:1206793A0E96BCCB75D27C569B61DC8A281849EB
                                                                                                                          SHA-256:92BD66E1097F20411A27741A346C88E47B6F9EC6B560FE5A4BA2F756B4418AEA
                                                                                                                          SHA-512:7D17B7AF9E6E8E13B770B1B7B5FCB4B75EB6593C81DF87B70ABB1F61FC48166E9B300271F06088CE42D20F83D9CC251E2B8E5EDF11DA74E256DE6F81541CB7FE
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):13881
                                                                                                                          Entropy (8bit):4.530949121957846
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:ndscGAwf/x2bVV4xS+rAY9cNJGBRNaTiN/spNYZ4N1SzayJA/+:nDGpxW4xIIxmPcu+ayt
                                                                                                                          MD5:6488C787CEA588F7DD68FF4ABCC19461
                                                                                                                          SHA1:ACB301300C633AFFE5A515C026E73B9B0D81C91C
                                                                                                                          SHA-256:00F6ECA1EB3A1730C09D6657E8A00FBBFAC4944D6D63AC2FB64BD64D48F6491A
                                                                                                                          SHA-512:4F61B5F56FCAB5FE9CA6FEE35DC2405394357A6441C76DD148D74F179B28D6D93C581CD4CCA05091918640C1ECED1BFD17360F6DBEBA0B73100E3C4CFB1D7BD4
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):11649
                                                                                                                          Entropy (8bit):4.575505434264538
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:ndzgUldGcQWlbSOF3vHd9eTG8YKCtdbQxiXd6lM54EMzefgbEKaGzSJAIWPkCWN7:ndscGyvF/HTrJ4n9yQBuqIWwRp0LxW
                                                                                                                          MD5:5856FB30F65717A3AE1AF8985F9EF38B
                                                                                                                          SHA1:22B2DDB2226907F3C5D9554DC65120F8721F02E5
                                                                                                                          SHA-256:A15EC6D00168B3369004C406E513A71C1C1082DF2F66EA086A9B956E23189E5D
                                                                                                                          SHA-512:D69F9E99E95E45E6EB269F39074EC5107EB81D721F65B952A7F316B080C53D5886C194AEF02A1C1338BE6CEB4B42C2E6CBFD1FF462EFA3406025EB1CF19822F2
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):12345
                                                                                                                          Entropy (8bit):4.66784524518964
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:ndscGGHNtsOt3z2xNhZl6S+JU7NkdkMDiiFeXaTn9:nDGG12xNhaSgU7NkdkMmiFeXaZ
                                                                                                                          MD5:0BDA852F4A3DA9E70944CB9B324139BE
                                                                                                                          SHA1:49226B8F2BAE75B5209AF9BD65AF6FA73B25EF1C
                                                                                                                          SHA-256:65D16512749C9B8F307265434A4C09BAB3188E49C4EFDC74065FB1F4F0FBCB70
                                                                                                                          SHA-512:173BBA2F258E4FE8294F3ECE2C63FF3314146A367F5F786335EADC73B84251E4E7AAF42BDCBE640C63414A467ECF7ECD728F48D4D03C31021A16A2FEC94D9863
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7217
                                                                                                                          Entropy (8bit):4.622194749790818
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:ndzgUldGcQWn+HeVrJsaVT69EGs5DFyPww2UKiUxDl66cR:ndscGu+QrJn8ELD0j2UKtxDl6N
                                                                                                                          MD5:AF49F3B1F6460643F356DAA270A450AB
                                                                                                                          SHA1:B7F81A99D5B23662EFC30D831C97D3BE25372E11
                                                                                                                          SHA-256:D575BC8C0419B42DA1881C112ABD76F89FE3E4D115D2EF66BAA60C9391F2E23E
                                                                                                                          SHA-512:BD43206D28773744B941BC0FEF328277F5F5CB9ADA4DDD62952723F2BA0A2C9D424B84A534D15C91C0466B9FE1422DA873123C796DB57650EE6B38F8A09C30C0
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7876
                                                                                                                          Entropy (8bit):4.538071539723452
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:ndzgUldGcQW4sDA1W6hJNp2MByJuzUQ6sONKNwl6gN:ndscGlsDA1WgNp2MBauV6sONKNwl6gN
                                                                                                                          MD5:911DF8B6D57C50176D64598BB623514E
                                                                                                                          SHA1:0ACC4D989DBE0025480FCAFB8680816EA417CD5E
                                                                                                                          SHA-256:C97BCEA811DC59D480E9857196AC553D4863BA53783040BDFC7F5E339D429865
                                                                                                                          SHA-512:4067EA21BA30902934D1995213CDDB95180C0EE0D52AA7D248D5535869361194C79312A1099D3350BF1C43A196EE9DEC12B915D00A7131AF4DEB57C135A3718A
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):12859
                                                                                                                          Entropy (8bit):4.38678757261808
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:ndzgUldGcQWntfslJqz5Wa32hoASjcB8wPZ8:ndscG6fEJHa32h/lPZ8
                                                                                                                          MD5:4923D3751EB8B78D8A459D2EFEF66948
                                                                                                                          SHA1:331250B29A4E6E934A5C4C3C09203A18D8B5416A
                                                                                                                          SHA-256:0BBB5AF2E58FF3696937560DA502DC844D792A26E1EFC73F7A5165E410224386
                                                                                                                          SHA-512:6026945A2A02C426FF990F72AA752D4B6FE6EAE184D033C843638D79EA5171DB621CB9A80622FB12D0EF8623FA14A133BFE1B78DEA35B0D2333E10A8EBB712B3
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):11031
                                                                                                                          Entropy (8bit):4.666918441303095
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:ndscGxUUtVOUspxYhZl6aUVBsfyfZWxn9:nDGqPpxYhaaUVBsfyfZW/
                                                                                                                          MD5:D9AF0AAB657E1A2D4FB2AE18A8D5CA61
                                                                                                                          SHA1:CA846E4A745B55406A63B7DA024291F056EDBB1F
                                                                                                                          SHA-256:8E60BB7C92D977238D52808587BA0DCA664D6119278B54453BF07657C815C872
                                                                                                                          SHA-512:99E9CA5261DD1F7C5105C6474DFB92A6809F64F6D078D96595B24D0F0F0A9DD82844E7F15E397643811C052A658D319062149AFB9F19145E5FB12F76A5358FDD
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):12506
                                                                                                                          Entropy (8bit):4.41298894510231
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:naizgUldGcQWG3gGj4MhuB4Nd1az/ivsCI8/ivse3gmZJOo1o6ZK5W8f6:nRscGh3g+ldUz/ivfx/ivP3h1o6Chi
                                                                                                                          MD5:C4DF6196555578A35D0D81012FB946AD
                                                                                                                          SHA1:C33CA563FEAE48724C8F41351A689A4786C682E4
                                                                                                                          SHA-256:F1101F41816F3C518EF77077CBDCBEB15F4F8119DB3BDDFC0959CA3C4C45FDF3
                                                                                                                          SHA-512:85A99272709A605D55C1FC3F17ED682DB6ACE93EEB2EC1680010676C01F0B4B2C6C0840DE3C5FBBD321F138A5EB0B83E576F82B207ECB26271E781A5EE831273
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Copyright (C) 2017 Jolla Ltd, author: <gunnar.sletta@jollamobile.com>..** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foun
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):327
                                                                                                                          Entropy (8bit):4.927041556088633
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:IXsKNhYs2FUbJotxLfyj58NS20t37+ASekQ2JdHE9ItU2e8yAJZ4Pm:I8VFJtx+L7Ix9E9uU2e/Av8m
                                                                                                                          MD5:5E1203C9203E30185E31FC9CCF9B571A
                                                                                                                          SHA1:B8E9EF7465A8CA8D80B7C3669E6E6860DC214012
                                                                                                                          SHA-256:189FF5466CC336B2E9EFDCB752775DB920D9D0E59016EE5C0ACD4A806678426D
                                                                                                                          SHA-512:30B5127B3D5FBC8D1B9A78F045B1B8AA82890FFC43406FB7C2A4A99FEE3678681C21A4D3A47A730F46CE14A17C1D2398248956FA3E1A063BAFEF89B8CD8A1397
                                                                                                                          Malicious:false
                                                                                                                          Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable QtGraphicalEffects 1.14'....Module {.. dependencies: ["QtQuick 2.12", "QtQuick.Window 2.12"]..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7807
                                                                                                                          Entropy (8bit):4.639117118840595
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:naizgUldGcQWO9bDMb4L1EKimatisMRA9ryd5P:nRscG1pIUL1GMR8Od5P
                                                                                                                          MD5:E1547CFA62DE702D4E06A8312396FF74
                                                                                                                          SHA1:4DA2C91538D8B81C640BF4F148A07DF57AB2EB27
                                                                                                                          SHA-256:70B5C9437F093FBC2BFD448C7C088C0A27C1141E5F592C42A436AE8F19CB0143
                                                                                                                          SHA-512:0FA55542D60493B431C0035C24F094DC0C044AA1A5982D0C67B07E4792B063A3FFD4FA4858BCC92D5781BBA22E8EA78D1CBEA806846C0823A158FC74A7D1AC0F
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Copyright (C) 2017 Jolla Ltd, author: <gunnar.sletta@jollamobile.com>..** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foun
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):327
                                                                                                                          Entropy (8bit):4.927041556088633
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:IXsKNhYs2FUbJotxLfyj58NS20t37+ASekQ2JdHE9ItU2e8yAJZ4Pm:I8VFJtx+L7Ix9E9uU2e/Av8m
                                                                                                                          MD5:5E1203C9203E30185E31FC9CCF9B571A
                                                                                                                          SHA1:B8E9EF7465A8CA8D80B7C3669E6E6860DC214012
                                                                                                                          SHA-256:189FF5466CC336B2E9EFDCB752775DB920D9D0E59016EE5C0ACD4A806678426D
                                                                                                                          SHA-512:30B5127B3D5FBC8D1B9A78F045B1B8AA82890FFC43406FB7C2A4A99FEE3678681C21A4D3A47A730F46CE14A17C1D2398248956FA3E1A063BAFEF89B8CD8A1397
                                                                                                                          Malicious:false
                                                                                                                          Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable QtGraphicalEffects 1.14'....Module {.. dependencies: ["QtQuick 2.12", "QtQuick.Window 2.12"]..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3802
                                                                                                                          Entropy (8bit):4.836210598784799
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:M0iOO6E+iCshVKzlOWGf0hEVufy9OtsZjO/26l27xJa53KfzX6zVuOfeD:JiOgUldGcQWkQW7xJq3KfjQV+D
                                                                                                                          MD5:BEDBC5F0389093B378549613B882DAC7
                                                                                                                          SHA1:57C4D4FD27D928FAB37CAAE5B366BA603EA4E36C
                                                                                                                          SHA-256:8CF00941F226FB8B15A476FB2CA902E53D8B7092077A89A50DCF4D3B393B8996
                                                                                                                          SHA-512:CD2F4DC1797E00371FF31045CB5025041B8ED2A2339F7FBE92777A19580CDA9AFCC125247C6153D3AC9F09E05C38BCCD4459F804F7B5487F199510C86356F943
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 Jolla Ltd, author: <gunnar.sletta@jollamobile.com>..** Contact: http://www.qt-project.org/legal..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7360
                                                                                                                          Entropy (8bit):3.038153866329232
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:fcPNmd48VJuVPCAHzHlHd2egJxtlkmMt0GebxWUQxZ+l4VZjxVcGrLGfGOTS4AYq:fIM48V8HzuegsmMt0RegS4AYSXKUnUCX
                                                                                                                          MD5:3F54533F8A5DE0AE8A5CAE887BBD1387
                                                                                                                          SHA1:5E8738C1D5B7FBBC822DA5A5D9FBF7D9E2BB4242
                                                                                                                          SHA-256:D1A77ED89DC5F324B1EF1D1D8F75B287B500177612D3802DEDC313C04FF23EF8
                                                                                                                          SHA-512:A796BF2F781293DD0114E1564A8EA6BA690E03A8F2E93904AC2DFA47BFB864885E783B4A09F02AF2605EF350DF9C0199A5ABC4D3A451F20E9AD188D888684410
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%....................................................................P..:....i.O.e................#...;...8...............X.......X.......X...O...X.......................................................................................P...........X...........@...........(...p...........X...........`...........H...........@.......................#...@...#...`...........0...........0...c...p...c.......C...P...c.......C...P...c.......c.......c.......3...`.......#.......3...`.......#...........3...`...@...3...@.......3...`...`...3...`...3...p...3...........3...........3...@...3.......3...`...3.......c...........3.......3.......C...c.......3...s......................................@...............8.......8...............1.P.................1...........................@...............8.......8...............<...................<.....:.....@...............8.......8...............=...................=.....:.....@...............8.......8...............>...................>...........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):9961
                                                                                                                          Entropy (8bit):4.5553960156757025
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:ndscGMzlWrTY9cNJGBRNaTiN/spNYZ4N1/WbMXyJA/W:nDGMRxmPcu/byJ
                                                                                                                          MD5:0531E44FE5BCCBECBFA912EF5E82EB69
                                                                                                                          SHA1:8504E4A972B0806630525F1D2C3E9F935A0C9313
                                                                                                                          SHA-256:AD22212950A1C8D9B09F6FA0393F8C0E702CFACC05241B0D5DF0D3D2BA9CEFA5
                                                                                                                          SHA-512:1D2BC9F22D1286AA5BE3BF8291A1B33020717F3C3E509634C0497B1FE5CDD4B7A070DABED0AC72CBCD5514DFC2B0449734F79E9AC683C171C649466620587161
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):21288
                                                                                                                          Entropy (8bit):3.1715184006421797
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:vrCEiRP38EGK88W0NfDwF4zp1WXbYYBcpZuOgOOqfkcpqTbfD551/gbV51p9EtbM:vPErXBmXb9xbcpqTblMH92tO
                                                                                                                          MD5:C1807235FA05C1CAA40F8CBC8CF296D0
                                                                                                                          SHA1:0722A7A31D3F865BF938110479FDD46DDD5E5500
                                                                                                                          SHA-256:675B5055AC308A0D612C1E50BB70A352FA93B2890282949595DE50F6FFD8365A
                                                                                                                          SHA-512:13CBEC51184C511BC5FCD8DA7C67C4EE2CBC484B720B8D021EEC509CF650189A0973E7916C03F1F71F40531A8CC831246758349E7CA6E9F91122B5CD7D7547D8
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............(S...................................................w|..*"o.E(..6..................#...m....#..P...........8.......8.......8.......@............... ........................................................................;..............X...........0...x.......8...........H...........0...x...........X...........8........... ...h...........H...........(...p...........X...........8...............`...........H...........(...x...........P...........8...............h...........@...........@...........0...x...........P...........x.......8"..."..."..."..C...P...C...........S...........0...C...S.......P...`...S.......p...`...#...C...P.......s.......P.......p.......s.......C...s...S...........C...C...P...C...p.......C...P...C...s...S...........c...C...P...C...p...S...C...P...c...s...S...............c...P...c...p...s...C...P.......s...S...................P.......p.......C...P.......s...S...................P.......p.......C...P...................C...P...C...P.......C...p...
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):10099
                                                                                                                          Entropy (8bit):4.5547161392604325
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:ndscG1zlcCqBY9cNJGBRNaTiN/spNYZ4N1SblXyJA/R:nDG1JxmPcukyA
                                                                                                                          MD5:C2C13CC2208F6A6A30139CFA572A7067
                                                                                                                          SHA1:EDEDFF0BBF7B6F6FF4A7E6B80A27DD4A6209DC8F
                                                                                                                          SHA-256:C3EDFDA7C3677D94681E002C1CE62D1BEA074A04A6232BC398534470F09E2578
                                                                                                                          SHA-512:852B2408EE6F8BDF2250CA023A15253467BD3045BBE5AC992261B0B517B616FC6B6F43EC279D83E0AD823384450C6C793CD6E94341A3BA936DAB1663EC7A7FA6
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):21648
                                                                                                                          Entropy (8bit):3.176900856586054
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:ZLDmnnYvF75zo77VCirGuXqBzrrlJ/HZuOgO4iNKKq4UWHs+rgaG8zh:9pUzsrr0x0GWHtrgafV
                                                                                                                          MD5:749ED79D5FEE0CED5D118EE786207658
                                                                                                                          SHA1:85A8959DB9E99C08F7D7C58C04AE62D0C00B7B89
                                                                                                                          SHA-256:151C6B3E65BED8377D589FA3350005135B012E0C6EDF054A27C07C6B94030645
                                                                                                                          SHA-512:B59D20431762B4721AC273A5A4C27C115F7569DBD95EC9EB5BA639743B8F2A0A69155FA1692E1E7FEEADC3BEDCBB7279039D7659FEEB2D81B3779C4BC3F0F7DA
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................T........................................................t.k..Jd.................#...l....#..R...........@.......@.......@.......H.......................h.......h.......h.......h.......h.......h.......h................<..h...........@...............h...........H...........P...........0...............X...........@........... ...p...........H...........0...x...........`...........8........... ...h...........P...........(...x...........X...........@...............h...........H........... ...h...........@...............`...............x...0"..."..."..."..C...P...C.......#...c...#.......@...C...p...C.......C.......C.......C.......S...c...#.......p...c...#.......p...3...C...`.......................s.......................C...`...s.......................s.......s...........C...`...............................................C...`...............................................C...`...............................................C...`.......S.......S...........@.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7916
                                                                                                                          Entropy (8bit):4.650054740700734
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:ndscGeOTRkgrAr9cNJGBRNaTiN/spNYZ4N0Trs:nDGehr5xmPchfs
                                                                                                                          MD5:681FFB907DC7876FEF710231C3F0D693
                                                                                                                          SHA1:DF3DE413EEF094DCDCF6BF0768304859C98AB00D
                                                                                                                          SHA-256:D21C5523227CC24443C5A33D89D7A957BDA2376EAE16B9D2B6FBE5AED7D68433
                                                                                                                          SHA-512:B82D979FBBAA3DEB154BF90EFCA76401AC3ABD7D04C71B5AE3CFC4DBB342BED7B387E609C1DC409431A439CA7DDCB65A85FDE9A3A39B69C0166CB4A6DBF62353
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):19676
                                                                                                                          Entropy (8bit):3.041843762459282
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:n3qDQ1bE5V72t/7Fl0J5qPZqXdUH8OgOTIlF1dLUMKh0h4fDFJV:3RHfZqXFx335Vgh
                                                                                                                          MD5:F5DAA5094B9400B5E94DD82FE94A13A4
                                                                                                                          SHA1:B19D70870902BA132AB9C705EDFDD9710503E551
                                                                                                                          SHA-256:37A5ECD03A5E08D823CED18B5F4955AA0A27AD94B3730D36CD50C5BA45754AD3
                                                                                                                          SHA-512:905B4FF62891AC492CF5C3D7CDE89B2C9862C0A42C50AE69317E5071C07B6982DA8A177D378EE1C7C4E883411976C3558FB0DEF534C01F3DF1A7AE9DD948C5F8
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................L...................................................(p.......f..N|................#...b.......U...........L.......L.......L.......L.......................................................................................p5..........`...........8...............`....... ...h.......0...............p...........`.......0...x...........`...........@........... ...h...........P...........0...............X...........@........... ...p...........H...........0...x...........`...........8........... ...h...........P...........(...p...........H...........P...........`...C...P...C...`...C...........C...C...p...........................P...............p.......#...C...@...............P.......p...............C...p.......................P...............p...........C...@...............P.......p...............C...p.......s...S...........c.......P.......p.......C...@...c...s...S...............c...P...c...p...s...C...@.......s...S...................P.......p.......C...@.......s...S...
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):12752
                                                                                                                          Entropy (8bit):4.927987689083792
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:ndzgUldGcQWR8yl69yuT/jrKOxgmk1Rh+0qpj85TKsv2ceErtdtP+tTtxtUkKD:ndscGvyl6U7JtfNdtPepnU/
                                                                                                                          MD5:C0E84EC177B5BD2899D721683311E5CB
                                                                                                                          SHA1:1016D6790C4FC3C234F5FBB01DC7678E669135B7
                                                                                                                          SHA-256:883D1D8BF62E98EE7D4590D647DC1B5E0B24213C646FE9F6C91C806B59E2277F
                                                                                                                          SHA-512:5064F419868CDD32E6CA6DB3567E3EEB5E6B3E4A1EE8A3586B3B0C948972905057D9BD49A00E4612D817FDC7D664125C04B1D89D2BF689D6E09BAF37FCAED646
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):26568
                                                                                                                          Entropy (8bit):3.5592851704919135
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:H55YB62YRs3yqvg9oTtMuZ4mRjUnzcnyQbmTIp4DOQbmkv6ZrXkAAh1L:HTBRTa2R
                                                                                                                          MD5:6D579AC9F5095E563E26C1676CEB008C
                                                                                                                          SHA1:5BD8D3993F907FDD01279FBD07B4A8A53A7CC4BB
                                                                                                                          SHA-256:6E68955A8698FC2F313071910C7D245478A7857EC46E95D6DD82824EED056AE9
                                                                                                                          SHA-512:78A785F5CDDD6AD167779BFC197D7497DB54459E77BE80EA7E7EF213DF8F55B9EDB16E0408C1C729B255DA1CD3BAF06F6842028FEB8B58F9FD8C2F8E8FDDBF0E
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................g...................................................O.|a...DEfV...U................#...........(...........................................................P.......P.......P.......P.......P.......P.......P................]..P...........8...............X...........@...........(...........0...........x.......X.......8...................X...........@.......H...........h.......x.......H...X...h...x...........C...P...C...0...C.......s.......C...S...P...c...C...`...p...C.......C.......C...................C...................C...................C...........C.......................S...S...S...........S...S...S...........S...S...S...........S...S...S...........S...S...S...........S...S...S...........S...S...S...........S...S...S...........S...S...S...........S...S...S...........S...S.......C.......C...........P...c...c.......c...s...`...........c...c.......c.......c...s...`...............................#.......#...0...#...@...........c...p...3.......#...................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3823
                                                                                                                          Entropy (8bit):4.784379577769776
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCdzO6E+iCshVKzlOWGf0hEVufy9pnu6IwSYh7NlyuNTIMiGgjb7OeQ7ruI:ndzgUldGcQWoSYhZlysUb7NEyI
                                                                                                                          MD5:E2C260FE7963564B5489900BB4DD3F35
                                                                                                                          SHA1:9093C5C745196084D9A034D11CE5E605B62D2595
                                                                                                                          SHA-256:04D9A63435F6C8723A0744274750E305375D63532DD7D215526501C66DD0C690
                                                                                                                          SHA-512:5F2C6ED09A2647C3C1875A8FB1E3B65FC58CDF99F7245F2F1F820270F2D22EFFA5883766100F7BDE27B6C34C3A50308BB85BD54341691D3A88C3FE50C863969D
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7520
                                                                                                                          Entropy (8bit):2.9876583144834514
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:Hr4B+neOB0gW+PFeW68ef5UuOer2yXxBUD/tvOvY:Hr4BCe+f3PcWHKk4Y
                                                                                                                          MD5:B4A277767363CF19DF4EAF63F20A4F27
                                                                                                                          SHA1:12505C26B39A17964B74D1E419598DD4FE79FA31
                                                                                                                          SHA-256:C209C87607E04A4665FB405A0E07B146CA690C07DE4626C570E829BDCAE68FC5
                                                                                                                          SHA-512:467F76A769FE67D4729739C19E12630AE28A7447E8F1CBC4534E9068B0D69F1036F4CFE6895DCF5B149914D543521EF9EB0EFB192691A5DC0264FA99EBB3560A
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............`.....................................................`S.....(..M.d.................#...:...................X.......X.......X...<...X.......H.......P.......x.......x.......x.......x.......x.......x.......x...............0...x.......H........... ...h...........P...........0...x...........P...........h...........H.......C...P...C.......c.......`...........p...c...p...C.......................s.......s...C...`...C...............C...C...`...C...p...C.......C.......C...............`...s.......`...............s...............`...........C...`...C...p...C.......................................................@...............8.......8...............7...................7.....:.....@...G...........8.......8...............8...................8.....:.L)............:.....|.....:.....|........H..........................@...............8.......8...............>...................>.....:.....@...............8.......8...............@...................@...........@...............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4345
                                                                                                                          Entropy (8bit):4.758638626564817
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCdzO6E+iCshVKzlOWGf0hEVufy9pnuU2YFpNlyIf8jk7r5Q0SOp:ndzgUldGcQWIzlyoQw9Q0Sw
                                                                                                                          MD5:87972FA777906FF3A3F0C86989BC7FB3
                                                                                                                          SHA1:F015E3685E60CF7B53A6F92448F646E17F34BB7A
                                                                                                                          SHA-256:E47DB40488C3CAAE81826F4A070BE22F2FC3D2720F69E6359E7CF027121BB524
                                                                                                                          SHA-512:0CCCF2B60769BA97731E90FB1806028072D0676D62652EBDDEB19808CCAE62F4D7BBEF5F5AE2F94B746759B677501FC51DB9E07B9C0163A725F390973728694B
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):9216
                                                                                                                          Entropy (8bit):2.962178988439567
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:5hh1sQTfz8n4aRBllOW3MWwIeT0Q5gShUbef5UJZieMhU8/YH3Yr1u91yr4QRjTt:5hft+4aRBllOVHZT0KfUKpwaRt
                                                                                                                          MD5:CA0C514C0ED8AC37FD5264D777AF074C
                                                                                                                          SHA1:A9CA487F9945AF36F6A77FD72A146A68546D59A8
                                                                                                                          SHA-256:53346A9AF448C8F8F0028A783FF6F9582D41C716EE6C1B064059A023F6A57520
                                                                                                                          SHA-512:0AD310FBB15A30633AA5A3F628121AAF7CC8950E2FC68A332F1226D6073B12D76A762E0A883B87F370BF7C09BAA22F16B9F609A6946F735896210C0C112C7B51
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................$..................................................d.4.".).";.r.K1.................#...?...@...............d.......d.......d...4...d.......4.......@.......`.......`.......`.......`.......`.......`.......`...............0...`...........8...............X...........@........... ...h...........X...........8...............X...........C...P...C.......s...s...s...........C.......C.......C.......C.......C...0...........0.......C...`...C...p...................s...............0...............C...`...C...p...............c...C.......C...............................................\...(\..@...............8.......8...............8...................8.....:.....@...............8.......8...............>...................>.....:.....@...............8.......8...............@...................@...........@...............8.......8...............B...................B...........@...............8.......8...............=...................=...........@.......".......8.......8.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4041
                                                                                                                          Entropy (8bit):4.809241191703437
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCdzO6E+iCshVKzlOWGf0hEVufy9pvuISYhuh7eaUpTIMiGgj4JmHeQ7rVJmI:ndzgUldGcQWgSYhuhyaKU4o+EpoI
                                                                                                                          MD5:436B9F140A9E5B7EC88FF6AB8AABA2F3
                                                                                                                          SHA1:716697CE121CFB3601FB217C41ECF8578D3A9C7D
                                                                                                                          SHA-256:98A39F372BC7A6DC83A4E7E51B56D2AA81E458DB1B3AA05850B3C22CF4C2F9DC
                                                                                                                          SHA-512:4B1EA38CD82E2C73EC3282D8523EC7060656DB7143045A6E8F1A8F437B0333E3811D48A496E230DFC9F4D727D9315ECCDA71C48329B3ED865DC4DF9A7AF9D4DD
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7796
                                                                                                                          Entropy (8bit):3.0365116827733356
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:lmj5R9/wvyixX7eWJ8ef5ycOercORPs5wuVxJ8st:lmlRtwKiZ6WqO4VOc
                                                                                                                          MD5:FEE30EBEB6B05C16952B14841451C12B
                                                                                                                          SHA1:AF4914CD7E0E7DA2B75775B4E11CA1392021C6C6
                                                                                                                          SHA-256:8E7BA1D649C74A52A5E161E8B2A0117E91CB6FC5D8DB2B342C6C39B044EA646C
                                                                                                                          SHA-512:BD88346B7ED83C1EDC8092FF4D26C06AF7FDA8C7F4E9F9C9E126831241729FB2A5C47ACD703676B234116E10843A0BBD6280CF542B06C19C2008CB4B5882CE36
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............t...................................................r.L.W.xz'u..'...................#...8...................`.......`.......`...H...`...................................................................................................x.......H........... ...h...........P...........0...x...........P....... ...p...........H.......C...P...C.......C...c...P...c...p...P...C...P...C...`...C.......C...c...P...c...p...P...C...P...C...........s.......................#...P...#...p...c...p...#.......p...C...p...C.......C...........c...P.......c...P.......c...p.......c...p...c...P.......p.......p...C...p...C.......C...............................................@...............8.......8...............6...................6.....:.....@...G...........8.......8...............7...................7.....:.L)............:.....|.....:.....|........H..........................@...............8.......8...............<...................<.....:.....@...G...........8.......8...............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):12752
                                                                                                                          Entropy (8bit):4.927987689083792
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:ndzgUldGcQWR8yl69yuT/jrKOxgmk1Rh+0qpj85TKsv2ceErtdtP+tTtxtUkKD:ndscGvyl6U7JtfNdtPepnU/
                                                                                                                          MD5:C0E84EC177B5BD2899D721683311E5CB
                                                                                                                          SHA1:1016D6790C4FC3C234F5FBB01DC7678E669135B7
                                                                                                                          SHA-256:883D1D8BF62E98EE7D4590D647DC1B5E0B24213C646FE9F6C91C806B59E2277F
                                                                                                                          SHA-512:5064F419868CDD32E6CA6DB3567E3EEB5E6B3E4A1EE8A3586B3B0C948972905057D9BD49A00E4612D817FDC7D664125C04B1D89D2BF689D6E09BAF37FCAED646
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7916
                                                                                                                          Entropy (8bit):4.650054740700734
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:ndscGeOTRkgrAr9cNJGBRNaTiN/spNYZ4N0Trs:nDGehr5xmPchfs
                                                                                                                          MD5:681FFB907DC7876FEF710231C3F0D693
                                                                                                                          SHA1:DF3DE413EEF094DCDCF6BF0768304859C98AB00D
                                                                                                                          SHA-256:D21C5523227CC24443C5A33D89D7A957BDA2376EAE16B9D2B6FBE5AED7D68433
                                                                                                                          SHA-512:B82D979FBBAA3DEB154BF90EFCA76401AC3ABD7D04C71B5AE3CFC4DBB342BED7B387E609C1DC409431A439CA7DDCB65A85FDE9A3A39B69C0166CB4A6DBF62353
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):10099
                                                                                                                          Entropy (8bit):4.5547161392604325
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:ndscG1zlcCqBY9cNJGBRNaTiN/spNYZ4N1SblXyJA/R:nDG1JxmPcukyA
                                                                                                                          MD5:C2C13CC2208F6A6A30139CFA572A7067
                                                                                                                          SHA1:EDEDFF0BBF7B6F6FF4A7E6B80A27DD4A6209DC8F
                                                                                                                          SHA-256:C3EDFDA7C3677D94681E002C1CE62D1BEA074A04A6232BC398534470F09E2578
                                                                                                                          SHA-512:852B2408EE6F8BDF2250CA023A15253467BD3045BBE5AC992261B0B517B616FC6B6F43EC279D83E0AD823384450C6C793CD6E94341A3BA936DAB1663EC7A7FA6
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7520
                                                                                                                          Entropy (8bit):2.9876583144834514
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:Hr4B+neOB0gW+PFeW68ef5UuOer2yXxBUD/tvOvY:Hr4BCe+f3PcWHKk4Y
                                                                                                                          MD5:B4A277767363CF19DF4EAF63F20A4F27
                                                                                                                          SHA1:12505C26B39A17964B74D1E419598DD4FE79FA31
                                                                                                                          SHA-256:C209C87607E04A4665FB405A0E07B146CA690C07DE4626C570E829BDCAE68FC5
                                                                                                                          SHA-512:467F76A769FE67D4729739C19E12630AE28A7447E8F1CBC4534E9068B0D69F1036F4CFE6895DCF5B149914D543521EF9EB0EFB192691A5DC0264FA99EBB3560A
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............`.....................................................`S.....(..M.d.................#...:...................X.......X.......X...<...X.......H.......P.......x.......x.......x.......x.......x.......x.......x...............0...x.......H........... ...h...........P...........0...x...........P...........h...........H.......C...P...C.......c.......`...........p...c...p...C.......................s.......s...C...`...C...............C...C...`...C...p...C.......C.......C...............`...s.......`...............s...............`...........C...`...C...p...C.......................................................@...............8.......8...............7...................7.....:.....@...G...........8.......8...............8...................8.....:.L)............:.....|.....:.....|........H..........................@...............8.......8...............>...................>.....:.....@...............8.......8...............@...................@...........@...............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7360
                                                                                                                          Entropy (8bit):3.038153866329232
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:fcPNmd48VJuVPCAHzHlHd2egJxtlkmMt0GebxWUQxZ+l4VZjxVcGrLGfGOTS4AYq:fIM48V8HzuegsmMt0RegS4AYSXKUnUCX
                                                                                                                          MD5:3F54533F8A5DE0AE8A5CAE887BBD1387
                                                                                                                          SHA1:5E8738C1D5B7FBBC822DA5A5D9FBF7D9E2BB4242
                                                                                                                          SHA-256:D1A77ED89DC5F324B1EF1D1D8F75B287B500177612D3802DEDC313C04FF23EF8
                                                                                                                          SHA-512:A796BF2F781293DD0114E1564A8EA6BA690E03A8F2E93904AC2DFA47BFB864885E783B4A09F02AF2605EF350DF9C0199A5ABC4D3A451F20E9AD188D888684410
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%....................................................................P..:....i.O.e................#...;...8...............X.......X.......X...O...X.......................................................................................P...........X...........@...........(...p...........X...........`...........H...........@.......................#...@...#...`...........0...........0...c...p...c.......C...P...c.......C...P...c.......c.......c.......3...`.......#.......3...`.......#...........3...`...@...3...@.......3...`...`...3...`...3...p...3...........3...........3...@...3.......3...`...3.......c...........3.......3.......C...c.......3...s......................................@...............8.......8...............1.P.................1...........................@...............8.......8...............<...................<.....:.....@...............8.......8...............=...................=.....:.....@...............8.......8...............>...................>...........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):446
                                                                                                                          Entropy (8bit):4.831008563710771
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:xr9UIm6eQNuuWFEUG1bkAddYMUEqRpXQu:t82NuTep1LzVypl
                                                                                                                          MD5:82BE01F1AD655AE2E5068903171BCA0A
                                                                                                                          SHA1:810ADFB9C00A5FA65AC7FF30B0A2CA05F873E058
                                                                                                                          SHA-256:D7681C4C0C927F07EEF863A156E254BDE0BFEB48A0EEA88F135B80325AA77FDF
                                                                                                                          SHA-512:97E777FC63A9D851B52A4B9FC2EC1696A3F0BEB72DBD91FBBB8EA7F16CBEE421D4707DCC11672F6F8AEAD8098FA3DF3B6044607AACD3F573D5A0B22F4CFB611D
                                                                                                                          Malicious:false
                                                                                                                          Preview:module QtGraphicalEffects.private..plugin qtgraphicaleffectsprivate..classname QtGraphicalEffectsPrivatePlugin..FastGlow 1.0 FastGlow.qml..FastInnerShadow 1.0 FastInnerShadow.qml..FastMaskedBlur 1.0 FastMaskedBlur.qml..GaussianDirectionalBlur 1.0 GaussianDirectionalBlur.qml..GaussianGlow 1.0 GaussianGlow.qml..GaussianInnerShadow 1.0 GaussianInnerShadow.qml..GaussianMaskedBlur 1.0 GaussianMaskedBlur.qml..DropShadowBase 1.0 DropShadowBase.qml..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3823
                                                                                                                          Entropy (8bit):4.784379577769776
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCdzO6E+iCshVKzlOWGf0hEVufy9pnu6IwSYh7NlyuNTIMiGgjb7OeQ7ruI:ndzgUldGcQWoSYhZlysUb7NEyI
                                                                                                                          MD5:E2C260FE7963564B5489900BB4DD3F35
                                                                                                                          SHA1:9093C5C745196084D9A034D11CE5E605B62D2595
                                                                                                                          SHA-256:04D9A63435F6C8723A0744274750E305375D63532DD7D215526501C66DD0C690
                                                                                                                          SHA-512:5F2C6ED09A2647C3C1875A8FB1E3B65FC58CDF99F7245F2F1F820270F2D22EFFA5883766100F7BDE27B6C34C3A50308BB85BD54341691D3A88C3FE50C863969D
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):19676
                                                                                                                          Entropy (8bit):3.041843762459282
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:n3qDQ1bE5V72t/7Fl0J5qPZqXdUH8OgOTIlF1dLUMKh0h4fDFJV:3RHfZqXFx335Vgh
                                                                                                                          MD5:F5DAA5094B9400B5E94DD82FE94A13A4
                                                                                                                          SHA1:B19D70870902BA132AB9C705EDFDD9710503E551
                                                                                                                          SHA-256:37A5ECD03A5E08D823CED18B5F4955AA0A27AD94B3730D36CD50C5BA45754AD3
                                                                                                                          SHA-512:905B4FF62891AC492CF5C3D7CDE89B2C9862C0A42C50AE69317E5071C07B6982DA8A177D378EE1C7C4E883411976C3558FB0DEF534C01F3DF1A7AE9DD948C5F8
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................L...................................................(p.......f..N|................#...b.......U...........L.......L.......L.......L.......................................................................................p5..........`...........8...............`....... ...h.......0...............p...........`.......0...x...........`...........@........... ...h...........P...........0...............X...........@........... ...p...........H...........0...x...........`...........8........... ...h...........P...........(...p...........H...........P...........`...C...P...C...`...C...........C...C...p...........................P...............p.......#...C...@...............P.......p...............C...p.......................P...............p...........C...@...............P.......p...............C...p.......s...S...........c.......P.......p.......C...@...c...s...S...............c...P...c...p...s...C...@.......s...S...................P.......p.......C...@.......s...S...
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):26568
                                                                                                                          Entropy (8bit):3.5592851704919135
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:H55YB62YRs3yqvg9oTtMuZ4mRjUnzcnyQbmTIp4DOQbmkv6ZrXkAAh1L:HTBRTa2R
                                                                                                                          MD5:6D579AC9F5095E563E26C1676CEB008C
                                                                                                                          SHA1:5BD8D3993F907FDD01279FBD07B4A8A53A7CC4BB
                                                                                                                          SHA-256:6E68955A8698FC2F313071910C7D245478A7857EC46E95D6DD82824EED056AE9
                                                                                                                          SHA-512:78A785F5CDDD6AD167779BFC197D7497DB54459E77BE80EA7E7EF213DF8F55B9EDB16E0408C1C729B255DA1CD3BAF06F6842028FEB8B58F9FD8C2F8E8FDDBF0E
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................g...................................................O.|a...DEfV...U................#...........(...........................................................P.......P.......P.......P.......P.......P.......P................]..P...........8...............X...........@...........(...........0...........x.......X.......8...................X...........@.......H...........h.......x.......H...X...h...x...........C...P...C...0...C.......s.......C...S...P...c...C...`...p...C.......C.......C...................C...................C...................C...........C.......................S...S...S...........S...S...S...........S...S...S...........S...S...S...........S...S...S...........S...S...S...........S...S...S...........S...S...S...........S...S...S...........S...S...S...........S...S.......C.......C...........P...c...c.......c...s...`...........c...c.......c.......c...s...`...............................#.......#...0...#...@...........c...p...3.......#...................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):21288
                                                                                                                          Entropy (8bit):3.1715184006421797
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:vrCEiRP38EGK88W0NfDwF4zp1WXbYYBcpZuOgOOqfkcpqTbfD551/gbV51p9EtbM:vPErXBmXb9xbcpqTblMH92tO
                                                                                                                          MD5:C1807235FA05C1CAA40F8CBC8CF296D0
                                                                                                                          SHA1:0722A7A31D3F865BF938110479FDD46DDD5E5500
                                                                                                                          SHA-256:675B5055AC308A0D612C1E50BB70A352FA93B2890282949595DE50F6FFD8365A
                                                                                                                          SHA-512:13CBEC51184C511BC5FCD8DA7C67C4EE2CBC484B720B8D021EEC509CF650189A0973E7916C03F1F71F40531A8CC831246758349E7CA6E9F91122B5CD7D7547D8
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............(S...................................................w|..*"o.E(..6..................#...m....#..P...........8.......8.......8.......@............... ........................................................................;..............X...........0...x.......8...........H...........0...x...........X...........8........... ...h...........H...........(...p...........X...........8...............`...........H...........(...x...........P...........8...............h...........@...........@...........0...x...........P...........x.......8"..."..."..."..C...P...C...........S...........0...C...S.......P...`...S.......p...`...#...C...P.......s.......P.......p.......s.......C...s...S...........C...C...P...C...p.......C...P...C...s...S...........c...C...P...C...p...S...C...P...c...s...S...............c...P...c...p...s...C...P.......s...S...................P.......p.......C...P.......s...S...................P.......p.......C...P...................C...P...C...P.......C...p...
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):9961
                                                                                                                          Entropy (8bit):4.5553960156757025
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:ndscGMzlWrTY9cNJGBRNaTiN/spNYZ4N1/WbMXyJA/W:nDGMRxmPcu/byJ
                                                                                                                          MD5:0531E44FE5BCCBECBFA912EF5E82EB69
                                                                                                                          SHA1:8504E4A972B0806630525F1D2C3E9F935A0C9313
                                                                                                                          SHA-256:AD22212950A1C8D9B09F6FA0393F8C0E702CFACC05241B0D5DF0D3D2BA9CEFA5
                                                                                                                          SHA-512:1D2BC9F22D1286AA5BE3BF8291A1B33020717F3C3E509634C0497B1FE5CDD4B7A070DABED0AC72CBCD5514DFC2B0449734F79E9AC683C171C649466620587161
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4041
                                                                                                                          Entropy (8bit):4.809241191703437
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCdzO6E+iCshVKzlOWGf0hEVufy9pvuISYhuh7eaUpTIMiGgj4JmHeQ7rVJmI:ndzgUldGcQWgSYhuhyaKU4o+EpoI
                                                                                                                          MD5:436B9F140A9E5B7EC88FF6AB8AABA2F3
                                                                                                                          SHA1:716697CE121CFB3601FB217C41ECF8578D3A9C7D
                                                                                                                          SHA-256:98A39F372BC7A6DC83A4E7E51B56D2AA81E458DB1B3AA05850B3C22CF4C2F9DC
                                                                                                                          SHA-512:4B1EA38CD82E2C73EC3282D8523EC7060656DB7143045A6E8F1A8F437B0333E3811D48A496E230DFC9F4D727D9315ECCDA71C48329B3ED865DC4DF9A7AF9D4DD
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):9216
                                                                                                                          Entropy (8bit):2.962178988439567
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:5hh1sQTfz8n4aRBllOW3MWwIeT0Q5gShUbef5UJZieMhU8/YH3Yr1u91yr4QRjTt:5hft+4aRBllOVHZT0KfUKpwaRt
                                                                                                                          MD5:CA0C514C0ED8AC37FD5264D777AF074C
                                                                                                                          SHA1:A9CA487F9945AF36F6A77FD72A146A68546D59A8
                                                                                                                          SHA-256:53346A9AF448C8F8F0028A783FF6F9582D41C716EE6C1B064059A023F6A57520
                                                                                                                          SHA-512:0AD310FBB15A30633AA5A3F628121AAF7CC8950E2FC68A332F1226D6073B12D76A762E0A883B87F370BF7C09BAA22F16B9F609A6946F735896210C0C112C7B51
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................$..................................................d.4.".).";.r.K1.................#...?...@...............d.......d.......d...4...d.......4.......@.......`.......`.......`.......`.......`.......`.......`...............0...`...........8...............X...........@........... ...h...........X...........8...............X...........C...P...C.......s...s...s...........C.......C.......C.......C.......C...0...........0.......C...`...C...p...................s...............0...............C...`...C...p...............c...C.......C...............................................\...(\..@...............8.......8...............8...................8.....:.....@...............8.......8...............>...................>.....:.....@...............8.......8...............@...................@...........@...............8.......8...............B...................B...........@...............8.......8...............=...................=...........@.......".......8.......8.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7796
                                                                                                                          Entropy (8bit):3.0365116827733356
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:lmj5R9/wvyixX7eWJ8ef5ycOercORPs5wuVxJ8st:lmlRtwKiZ6WqO4VOc
                                                                                                                          MD5:FEE30EBEB6B05C16952B14841451C12B
                                                                                                                          SHA1:AF4914CD7E0E7DA2B75775B4E11CA1392021C6C6
                                                                                                                          SHA-256:8E7BA1D649C74A52A5E161E8B2A0117E91CB6FC5D8DB2B342C6C39B044EA646C
                                                                                                                          SHA-512:BD88346B7ED83C1EDC8092FF4D26C06AF7FDA8C7F4E9F9C9E126831241729FB2A5C47ACD703676B234116E10843A0BBD6280CF542B06C19C2008CB4B5882CE36
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............t...................................................r.L.W.xz'u..'...................#...8...................`.......`.......`...H...`...................................................................................................x.......H........... ...h...........P...........0...x...........P....... ...p...........H.......C...P...C.......C...c...P...c...p...P...C...P...C...`...C.......C...c...P...c...p...P...C...P...C...........s.......................#...P...#...p...c...p...#.......p...C...p...C.......C...........c...P.......c...P.......c...p.......c...p...c...P.......p.......p...C...p...C.......C...............................................@...............8.......8...............6...................6.....:.....@...G...........8.......8...............7...................7.....:.L)............:.....|.....:.....|........H..........................@...............8.......8...............<...................<.....:.....@...G...........8.......8...............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3802
                                                                                                                          Entropy (8bit):4.836210598784799
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:M0iOO6E+iCshVKzlOWGf0hEVufy9OtsZjO/26l27xJa53KfzX6zVuOfeD:JiOgUldGcQWkQW7xJq3KfjQV+D
                                                                                                                          MD5:BEDBC5F0389093B378549613B882DAC7
                                                                                                                          SHA1:57C4D4FD27D928FAB37CAAE5B366BA603EA4E36C
                                                                                                                          SHA-256:8CF00941F226FB8B15A476FB2CA902E53D8B7092077A89A50DCF4D3B393B8996
                                                                                                                          SHA-512:CD2F4DC1797E00371FF31045CB5025041B8ED2A2339F7FBE92777A19580CDA9AFCC125247C6153D3AC9F09E05C38BCCD4459F804F7B5487F199510C86356F943
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 Jolla Ltd, author: <gunnar.sletta@jollamobile.com>..** Contact: http://www.qt-project.org/legal..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):21648
                                                                                                                          Entropy (8bit):3.176900856586054
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:ZLDmnnYvF75zo77VCirGuXqBzrrlJ/HZuOgO4iNKKq4UWHs+rgaG8zh:9pUzsrr0x0GWHtrgafV
                                                                                                                          MD5:749ED79D5FEE0CED5D118EE786207658
                                                                                                                          SHA1:85A8959DB9E99C08F7D7C58C04AE62D0C00B7B89
                                                                                                                          SHA-256:151C6B3E65BED8377D589FA3350005135B012E0C6EDF054A27C07C6B94030645
                                                                                                                          SHA-512:B59D20431762B4721AC273A5A4C27C115F7569DBD95EC9EB5BA639743B8F2A0A69155FA1692E1E7FEEADC3BEDCBB7279039D7659FEEB2D81B3779C4BC3F0F7DA
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................T........................................................t.k..Jd.................#...l....#..R...........@.......@.......@.......H.......................h.......h.......h.......h.......h.......h.......h................<..h...........@...............h...........H...........P...........0...............X...........@........... ...p...........H...........0...x...........`...........8........... ...h...........P...........(...x...........X...........@...............h...........H........... ...h...........@...............`...............x...0"..."..."..."..C...P...C.......#...c...#.......@...C...p...C.......C.......C.......C.......S...c...#.......p...c...#.......p...3...C...`.......................s.......................C...`...s.......................s.......s...........C...`...............................................C...`...............................................C...`...............................................C...`.......S.......S...........@.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4345
                                                                                                                          Entropy (8bit):4.758638626564817
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCdzO6E+iCshVKzlOWGf0hEVufy9pnuU2YFpNlyIf8jk7r5Q0SOp:ndzgUldGcQWIzlyoQw9Q0Sw
                                                                                                                          MD5:87972FA777906FF3A3F0C86989BC7FB3
                                                                                                                          SHA1:F015E3685E60CF7B53A6F92448F646E17F34BB7A
                                                                                                                          SHA-256:E47DB40488C3CAAE81826F4A070BE22F2FC3D2720F69E6359E7CF027121BB524
                                                                                                                          SHA-512:0CCCF2B60769BA97731E90FB1806028072D0676D62652EBDDEB19808CCAE62F4D7BBEF5F5AE2F94B746759B677501FC51DB9E07B9C0163A725F390973728694B
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Graphical Effects module...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..** packagi
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):61560
                                                                                                                          Entropy (8bit):5.9281827154717535
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:t/KVlUaWtjcDpAXfDzHLOSH8OIBfHLOSTOieMtvD8655nrB/Smz3u:t/eUrhclAbzrVcLfrVTD5rB/nq
                                                                                                                          MD5:257EF69F0A783D4CC934D7B3A390D927
                                                                                                                          SHA1:D805B06CF58E0E3A7265E530CCE6AA2F3FC91AD6
                                                                                                                          SHA-256:FE521A90A5BEFBBA7FA8404C1208E6013B45E18ADCAAADA8635AE4E7837AC2CB
                                                                                                                          SHA-512:36218EC57E8B1BDC31484A6BB7A50349C5396E0B5780C7C1948FBE86D1174FFAE19D66BB347AA656844E8CDC4E7A973152A800FF850401B1524C3E0A5256DDF5
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......34.zwU.)wU.)wU.)~-P)qU.)%=.(uU.),=.(uU.)%=.(dU.)%=.(.U.)%=.(uU.).<.(~U.)wU.).U.).<.(rU.).<.(vU.).<<)vU.).<.(vU.)RichwU.)........PE..d.....)^.........." .....\...........`.......................................0............`.................................................8...........h...............x.... ..........T.......................(....................p...............................text....Z.......\.................. ..`.rdata..$a...p...b...`..............@..@.data...X...........................@....pdata..............................@..@.qtmetad............................@..P.rsrc...h...........................@..@.reloc....... ......................@..B........................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):446
                                                                                                                          Entropy (8bit):4.831008563710771
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:xr9UIm6eQNuuWFEUG1bkAddYMUEqRpXQu:t82NuTep1LzVypl
                                                                                                                          MD5:82BE01F1AD655AE2E5068903171BCA0A
                                                                                                                          SHA1:810ADFB9C00A5FA65AC7FF30B0A2CA05F873E058
                                                                                                                          SHA-256:D7681C4C0C927F07EEF863A156E254BDE0BFEB48A0EEA88F135B80325AA77FDF
                                                                                                                          SHA-512:97E777FC63A9D851B52A4B9FC2EC1696A3F0BEB72DBD91FBBB8EA7F16CBEE421D4707DCC11672F6F8AEAD8098FA3DF3B6044607AACD3F573D5A0B22F4CFB611D
                                                                                                                          Malicious:false
                                                                                                                          Preview:module QtGraphicalEffects.private..plugin qtgraphicaleffectsprivate..classname QtGraphicalEffectsPrivatePlugin..FastGlow 1.0 FastGlow.qml..FastInnerShadow 1.0 FastInnerShadow.qml..FastMaskedBlur 1.0 FastMaskedBlur.qml..GaussianDirectionalBlur 1.0 GaussianDirectionalBlur.qml..GaussianGlow 1.0 GaussianGlow.qml..GaussianInnerShadow 1.0 GaussianInnerShadow.qml..GaussianMaskedBlur 1.0 GaussianMaskedBlur.qml..DropShadowBase 1.0 DropShadowBase.qml..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):61560
                                                                                                                          Entropy (8bit):5.9281827154717535
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:t/KVlUaWtjcDpAXfDzHLOSH8OIBfHLOSTOieMtvD8655nrB/Smz3u:t/eUrhclAbzrVcLfrVTD5rB/nq
                                                                                                                          MD5:257EF69F0A783D4CC934D7B3A390D927
                                                                                                                          SHA1:D805B06CF58E0E3A7265E530CCE6AA2F3FC91AD6
                                                                                                                          SHA-256:FE521A90A5BEFBBA7FA8404C1208E6013B45E18ADCAAADA8635AE4E7837AC2CB
                                                                                                                          SHA-512:36218EC57E8B1BDC31484A6BB7A50349C5396E0B5780C7C1948FBE86D1174FFAE19D66BB347AA656844E8CDC4E7A973152A800FF850401B1524C3E0A5256DDF5
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......34.zwU.)wU.)wU.)~-P)qU.)%=.(uU.),=.(uU.)%=.(dU.)%=.(.U.)%=.(uU.).<.(~U.)wU.).U.).<.(rU.).<.(vU.).<<)vU.).<.(vU.)RichwU.)........PE..d.....)^.........." .....\...........`.......................................0............`.................................................8...........h...............x.... ..........T.......................(....................p...............................text....Z.......\.................. ..`.rdata..$a...p...b...`..............@..@.data...X...........................@....pdata..............................@..@.qtmetad............................@..P.rsrc...h...........................@..@.reloc....... ......................@..B........................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1016
                                                                                                                          Entropy (8bit):4.97599520054607
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:teatRDyUyGlETnlADBYGckBupY8dL6L7toVyiAkRlOPlyNOwPtZAHFK:IcVyhqOna9LBl2ovi3Al6zoE
                                                                                                                          MD5:B30FDDA9D8391BC35EBFDDB4AD45952F
                                                                                                                          SHA1:E614ABD59DCAFD491E456CB48695A4C932D05B0C
                                                                                                                          SHA-256:A33AC64A4DA419166EA7B498F5B5573B8B0F3D9068C7506C6911F17FAEB947F0
                                                                                                                          SHA-512:6265E82481CF9627C3FC75458389F61CAE3A5FC719662AD673B6C7F4CD52AC3CCC0AC940EDBA3E8537FA511FC15B69002D17216F351F99BEC335C24014396901
                                                                                                                          Malicious:false
                                                                                                                          Preview:module QtGraphicalEffects..plugin qtgraphicaleffectsplugin..classname QtGraphicalEffectsPlugin..Blend 1.0 Blend.qml..BrightnessContrast 1.0 BrightnessContrast.qml..Colorize 1.0 Colorize.qml..ColorOverlay 1.0 ColorOverlay.qml..ConicalGradient 1.0 ConicalGradient.qml..Desaturate 1.0 Desaturate.qml..DirectionalBlur 1.0 DirectionalBlur.qml..Displace 1.0 Displace.qml..DropShadow 1.0 DropShadow.qml..FastBlur 1.0 FastBlur.qml..GammaAdjust 1.0 GammaAdjust.qml..GaussianBlur 1.0 GaussianBlur.qml..Glow 1.0 Glow.qml..HueSaturation 1.0 HueSaturation.qml..InnerShadow 1.0 InnerShadow.qml..LevelAdjust 1.0 LevelAdjust.qml..LinearGradient 1.0 LinearGradient.qml..MaskedBlur 1.0 MaskedBlur.qml..OpacityMask 1.0 OpacityMask.qml..RadialBlur 1.0 RadialBlur.qml..RadialGradient 1.0 RadialGradient.qml..RecursiveBlur 1.0 RecursiveBlur.qml..RectangularGlow 1.0 RectangularGlow.qml..ThresholdMask 1.0 ThresholdMask.qml..ZoomBlur 1.0 ZoomBlur.qml..designersupported..depends QtGraphicalEffects/private 1.0..depends QtQu
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):65144
                                                                                                                          Entropy (8bit):6.006939375699187
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:D0He1WS7/JOyZcCaMgtz8jd4lpdj9Ik4z29WeJJQ73z5mzja:D0He8r/JJazc3a
                                                                                                                          MD5:4F11DD5C826BCDBE8D96872C49A12F84
                                                                                                                          SHA1:FD6BB6C9375BE6627C90CCF84A32A68502685DCD
                                                                                                                          SHA-256:5D01EAF211B7E6ADB3F48A444C33798006B928E28D68CAE903550B726C1878B8
                                                                                                                          SHA-512:0A32C5FA3C2FCE3618837535BCFB539EF813F423FD8924B15FB6868095D6A3B91E9C3D78723D637C18651E645EB140159A1E1F13795DE57B3EA05815379D1C2E
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........'.KWF..WF..WF..^>S.SF......UF......UF......FF......PF......VF.../..RF..WF...F.../..UF.../..VF.../?.VF.../..VF..RichWF..................PE..d...!.)^.........." .........................................................@......i.....`.................................................(........ ..h.......|.......x....0..........T...................p...(...p................0..0............................text...m........................... ..`.rdata......0......................@..@.data...............................@....pdata..|...........................@..@.qtmetadt...........................@..P.rsrc...h.... ......................@..@.reloc.......0......................@..B................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):90
                                                                                                                          Entropy (8bit):4.243754459555475
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:3BQoKBs3VdeIKdXMcvyWmoxmwMeKoAw:xoojeIKKe8oQ5eKo5
                                                                                                                          MD5:C6D831AD43AFA82977D838183DE61CD2
                                                                                                                          SHA1:D087E5DC826A1C1C9D653529668E7116FB7F2B31
                                                                                                                          SHA-256:62F50F9B9AE3B9E6628DD2660B18D326C41794586E0D76B2E40F6FA4B182E0A7
                                                                                                                          SHA-512:F36E17CD2345603CFAE07DFB839344DE843622B3FF551E559AE6EB59E234EC37EE8AB80E6FC59958893981A8A00689579832A7352BDD074E8D21816F3071A008
                                                                                                                          Malicious:false
                                                                                                                          Preview:module QtQml.Models..plugin modelsplugin..classname QtQmlModelsPlugin..designersupported..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):23672
                                                                                                                          Entropy (8bit):5.6882912352322705
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:b4tWIybLamez6Q0QZ5ZRIxx1hnfePPLTTjqd:bBuzRIxx1hmzed
                                                                                                                          MD5:9BC494F3E388A0D5FA9A4A111CEF4433
                                                                                                                          SHA1:30C15A245E60334F9B20CDE53894C1E0908A9EEA
                                                                                                                          SHA-256:7853EDF8A06AEB200E97A32CD65B15459C08D2BF9352E33BEFE5C03D584FB3D0
                                                                                                                          SHA-512:18C9684FCA73047502C19429CE949AE356A991E3B8B45941C19FDA50CE57CBBF7A461804BC0978F5FCB5EE9A2D3BD7547A56204148047F8EEFB305C0C7946525
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........mY$..7w..7w..7w.t.w..7w.d6v..7w.d6v..7w.d2v..7w.d3v..7w.d4v..7wye6v..7w..6w..7wye2v..7wye7v..7wye.w..7wye5v..7wRich..7w................PE..d.....)^.........." ................................................................|.....`..........................................A..|...,B..........P....`..d....F..x.......t...05..T....................6..(....5...............0..(............................text............................... ..`.rdata.......0......................@..@.data........P.......8..............@....pdata..d....`.......:..............@..@.qtmetadh....p.......>..............@..P.rsrc...P............@..............@..@.reloc..t............D..............@..B................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):26370
                                                                                                                          Entropy (8bit):4.088662975531026
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:B/W5pRjOdWAEHV1vBkFFStuxrTzVWJwLxkYsmY0Pwgm:w5phTBkF5Ogm
                                                                                                                          MD5:C08B0157D9E2A028B6B7F94B0E0EB277
                                                                                                                          SHA1:C5EB11F25825D10BBF73FAAEDFCC244B81725809
                                                                                                                          SHA-256:0931B74B820FFB30AF300ED1CB1080F7ECBBB5253C0368D687F1C7B24D3172D9
                                                                                                                          SHA-512:540CF07D2ED4475E504E83104049DF24F0EF3A52444475D218AC14269482E124EC631BAEE45B4BB751C0E56FC1ECFD035672511D8E0FE8E36C3CD8253748E267
                                                                                                                          Malicious:false
                                                                                                                          Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable -dependencies dependencies.json QtQml.Models 2.14'....Module {.. dependencies: [].. Component {.. name: "QAbstractItemModel".. prototype: "QObject".. Enum {.. name: "LayoutChangeHint".. values: {.. "NoLayoutChangeHint": 0,.. "VerticalSortHint": 1,.. "HorizontalSortHint": 2.. }.. }.. Enum {.. name: "CheckIndexOption".. values: {.. "NoOption": 0,.. "IndexIsValid": 1,.. "DoNotUseParent": 2,.. "ParentIsInvalid": 4.. }.. }.. Signal {.. name: "dataChanged".. Parameter { name: "topLeft"; type: "QModelIndex" }.. Para
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):23672
                                                                                                                          Entropy (8bit):5.6882912352322705
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:b4tWIybLamez6Q0QZ5ZRIxx1hnfePPLTTjqd:bBuzRIxx1hmzed
                                                                                                                          MD5:9BC494F3E388A0D5FA9A4A111CEF4433
                                                                                                                          SHA1:30C15A245E60334F9B20CDE53894C1E0908A9EEA
                                                                                                                          SHA-256:7853EDF8A06AEB200E97A32CD65B15459C08D2BF9352E33BEFE5C03D584FB3D0
                                                                                                                          SHA-512:18C9684FCA73047502C19429CE949AE356A991E3B8B45941C19FDA50CE57CBBF7A461804BC0978F5FCB5EE9A2D3BD7547A56204148047F8EEFB305C0C7946525
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........mY$..7w..7w..7w.t.w..7w.d6v..7w.d6v..7w.d2v..7w.d3v..7w.d4v..7wye6v..7w..6w..7wye2v..7wye7v..7wye.w..7wye5v..7wRich..7w................PE..d.....)^.........." ................................................................|.....`..........................................A..|...,B..........P....`..d....F..x.......t...05..T....................6..(....5...............0..(............................text............................... ..`.rdata.......0......................@..@.data........P.......8..............@....pdata..d....`.......:..............@..@.qtmetadh....p.......>..............@..P.rsrc...P............@..............@..@.reloc..t............D..............@..B................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):26370
                                                                                                                          Entropy (8bit):4.088662975531026
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:B/W5pRjOdWAEHV1vBkFFStuxrTzVWJwLxkYsmY0Pwgm:w5phTBkF5Ogm
                                                                                                                          MD5:C08B0157D9E2A028B6B7F94B0E0EB277
                                                                                                                          SHA1:C5EB11F25825D10BBF73FAAEDFCC244B81725809
                                                                                                                          SHA-256:0931B74B820FFB30AF300ED1CB1080F7ECBBB5253C0368D687F1C7B24D3172D9
                                                                                                                          SHA-512:540CF07D2ED4475E504E83104049DF24F0EF3A52444475D218AC14269482E124EC631BAEE45B4BB751C0E56FC1ECFD035672511D8E0FE8E36C3CD8253748E267
                                                                                                                          Malicious:false
                                                                                                                          Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable -dependencies dependencies.json QtQml.Models 2.14'....Module {.. dependencies: [].. Component {.. name: "QAbstractItemModel".. prototype: "QObject".. Enum {.. name: "LayoutChangeHint".. values: {.. "NoLayoutChangeHint": 0,.. "VerticalSortHint": 1,.. "HorizontalSortHint": 2.. }.. }.. Enum {.. name: "CheckIndexOption".. values: {.. "NoOption": 0,.. "IndexIsValid": 1,.. "DoNotUseParent": 2,.. "ParentIsInvalid": 4.. }.. }.. Signal {.. name: "dataChanged".. Parameter { name: "topLeft"; type: "QModelIndex" }.. Para
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):90
                                                                                                                          Entropy (8bit):4.243754459555475
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:3BQoKBs3VdeIKdXMcvyWmoxmwMeKoAw:xoojeIKKe8oQ5eKo5
                                                                                                                          MD5:C6D831AD43AFA82977D838183DE61CD2
                                                                                                                          SHA1:D087E5DC826A1C1C9D653529668E7116FB7F2B31
                                                                                                                          SHA-256:62F50F9B9AE3B9E6628DD2660B18D326C41794586E0D76B2E40F6FA4B182E0A7
                                                                                                                          SHA-512:F36E17CD2345603CFAE07DFB839344DE843622B3FF551E559AE6EB59E234EC37EE8AB80E6FC59958893981A8A00689579832A7352BDD074E8D21816F3071A008
                                                                                                                          Malicious:false
                                                                                                                          Preview:module QtQml.Models..plugin modelsplugin..classname QtQmlModelsPlugin..designersupported..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):30840
                                                                                                                          Entropy (8bit):5.808237346096357
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:rwW7cCUf4WR6dE7bUPxVSk+CQZ5qNbId/onfePPLTTjh:roRN25Nbu/omzF
                                                                                                                          MD5:138010F4E1E64E37915B5A6F8283E56A
                                                                                                                          SHA1:9E11A9B12420A7449C5E733CC978A82571069922
                                                                                                                          SHA-256:259FB8F02D4656AAD09415F9C6C9FF920BB61AD7F3ADB04A3D7D645948D66E06
                                                                                                                          SHA-512:59E0FEED9821EECEDC9149700F46693C3EDF45D2A550D868F6D44F051754B4CDDCB2D6A47B5326B0C52FBA777519ED983C665A811C4364ED78EAD89709958EEE
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........mW$..9w..9w..9w.t.w..9w.d8v..9w.d8v..9w.d<v..9w.d=v..9w.d:v..9wye8v..9w..8w..9wye<v..9wye9v..9wye.w..9wye;v..9wRich..9w........................PE..d.....)^.........." .....$...<.......*....................................................`.........................................PV.......V..........X............b..x...........pG..T....................H..(....G...............@..0............................text....".......$.................. ..`.rdata..h)...@...*...(..............@..@.data...8....p.......R..............@....pdata...............V..............@..@.qtmetadu............Z..............@..P.rsrc...X............\..............@..@.reloc...............`..............@..B........................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):91
                                                                                                                          Entropy (8bit):4.367816060677684
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:3BQ3xqH4RCeURPtuYG1mox5AIKAqH4VQGn:xieeUDvoFpQGn
                                                                                                                          MD5:A1EDA6630C96C80E8FA7E8D870DF7516
                                                                                                                          SHA1:D16C2396CDB5CB56DCCA8737AB9408D4A82D3E12
                                                                                                                          SHA-256:46B7932B643C11FC40268BAEDC58004A70F1135C50CDE5D4BC2B7841864FBC12
                                                                                                                          SHA-512:21D8E111A79A30990C0D6AB4BF310DA3BDBADC285A9BCA6913E2C02EE6D8A7DC67A896102F9A54EE985C822B0BE15CB3FD0FB33F822CACAE4EAC0104348366B0
                                                                                                                          Malicious:false
                                                                                                                          Preview:module QtQml.RemoteObjects..plugin qtqmlremoteobjects..classname QtQmlRemoteObjectsPlugin..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2504
                                                                                                                          Entropy (8bit):4.360183478146325
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:I8VFmGrSPxz4xTomO6PJ+n+L6p5tyflE2pW6Q2:5DOG6pUE2pz
                                                                                                                          MD5:3721C18B9889C8A0DB8D66E584F65E5C
                                                                                                                          SHA1:68C48995A9CFBECC6B4CBED82F87E0FE481F4B41
                                                                                                                          SHA-256:EAAF5BF02376AF6BBA6170EA1D588393CB791BB673C1C18A18E0EF99AA884E5D
                                                                                                                          SHA-512:DC1C8869EE373FEBE29BFFE8D21A76AC36A73B9815E4D4C8D02DAC37CE048FEAC89E3EC44726454836D1B9D85329D9BF2CB5891A8EB14BE4CEB2A9A1C4A60D1D
                                                                                                                          Malicious:false
                                                                                                                          Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable QtQml.RemoteObjects 1.0'....Module {.. dependencies: ["QtQuick 2.0"].. Component {.. name: "QRemoteObjectAbstractPersistedStore".. prototype: "QObject".. exports: ["QtQml.RemoteObjects/PersistedStore 1.0"].. isCreatable: false.. exportMetaObjectRevisions: [0].. }.. Component {.. name: "QRemoteObjectNode".. prototype: "QObject".. exports: ["QtQml.RemoteObjects/Node 1.0"].. exportMetaObjectRevisions: [0].. Enum {.. name: "ErrorCode".. values: {.. "NoError": 0,.. "RegistryNotAcquired": 1,.. "RegistryAlreadyHosted": 2,.. "NodeIsNoServer": 3,.. "ServerAlreadyCreated": 4,.. "Uni
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2504
                                                                                                                          Entropy (8bit):4.360183478146325
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:I8VFmGrSPxz4xTomO6PJ+n+L6p5tyflE2pW6Q2:5DOG6pUE2pz
                                                                                                                          MD5:3721C18B9889C8A0DB8D66E584F65E5C
                                                                                                                          SHA1:68C48995A9CFBECC6B4CBED82F87E0FE481F4B41
                                                                                                                          SHA-256:EAAF5BF02376AF6BBA6170EA1D588393CB791BB673C1C18A18E0EF99AA884E5D
                                                                                                                          SHA-512:DC1C8869EE373FEBE29BFFE8D21A76AC36A73B9815E4D4C8D02DAC37CE048FEAC89E3EC44726454836D1B9D85329D9BF2CB5891A8EB14BE4CEB2A9A1C4A60D1D
                                                                                                                          Malicious:false
                                                                                                                          Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable QtQml.RemoteObjects 1.0'....Module {.. dependencies: ["QtQuick 2.0"].. Component {.. name: "QRemoteObjectAbstractPersistedStore".. prototype: "QObject".. exports: ["QtQml.RemoteObjects/PersistedStore 1.0"].. isCreatable: false.. exportMetaObjectRevisions: [0].. }.. Component {.. name: "QRemoteObjectNode".. prototype: "QObject".. exports: ["QtQml.RemoteObjects/Node 1.0"].. exportMetaObjectRevisions: [0].. Enum {.. name: "ErrorCode".. values: {.. "NoError": 0,.. "RegistryNotAcquired": 1,.. "RegistryAlreadyHosted": 2,.. "NodeIsNoServer": 3,.. "ServerAlreadyCreated": 4,.. "Uni
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):91
                                                                                                                          Entropy (8bit):4.367816060677684
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:3BQ3xqH4RCeURPtuYG1mox5AIKAqH4VQGn:xieeUDvoFpQGn
                                                                                                                          MD5:A1EDA6630C96C80E8FA7E8D870DF7516
                                                                                                                          SHA1:D16C2396CDB5CB56DCCA8737AB9408D4A82D3E12
                                                                                                                          SHA-256:46B7932B643C11FC40268BAEDC58004A70F1135C50CDE5D4BC2B7841864FBC12
                                                                                                                          SHA-512:21D8E111A79A30990C0D6AB4BF310DA3BDBADC285A9BCA6913E2C02EE6D8A7DC67A896102F9A54EE985C822B0BE15CB3FD0FB33F822CACAE4EAC0104348366B0
                                                                                                                          Malicious:false
                                                                                                                          Preview:module QtQml.RemoteObjects..plugin qtqmlremoteobjects..classname QtQmlRemoteObjectsPlugin..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):30840
                                                                                                                          Entropy (8bit):5.808237346096357
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:rwW7cCUf4WR6dE7bUPxVSk+CQZ5qNbId/onfePPLTTjh:roRN25Nbu/omzF
                                                                                                                          MD5:138010F4E1E64E37915B5A6F8283E56A
                                                                                                                          SHA1:9E11A9B12420A7449C5E733CC978A82571069922
                                                                                                                          SHA-256:259FB8F02D4656AAD09415F9C6C9FF920BB61AD7F3ADB04A3D7D645948D66E06
                                                                                                                          SHA-512:59E0FEED9821EECEDC9149700F46693C3EDF45D2A550D868F6D44F051754B4CDDCB2D6A47B5326B0C52FBA777519ED983C665A811C4364ED78EAD89709958EEE
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........mW$..9w..9w..9w.t.w..9w.d8v..9w.d8v..9w.d<v..9w.d=v..9w.d:v..9wye8v..9w..8w..9wye<v..9wye9v..9wye.w..9wye;v..9wRich..9w........................PE..d.....)^.........." .....$...<.......*....................................................`.........................................PV.......V..........X............b..x...........pG..T....................H..(....G...............@..0............................text....".......$.................. ..`.rdata..h)...@...*...(..............@..@.data...8....p.......R..............@....pdata...............V..............@..@.qtmetadu............Z..............@..P.rsrc...X............\..............@..@.reloc...............`..............@..B........................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):68216
                                                                                                                          Entropy (8bit):5.85989908513504
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:XpvxwOaKOjCRtZOSd63eSywDReAC5wvEdg:Xpv3XhOSd/wNTC5wsG
                                                                                                                          MD5:D67B72E2194FF9F3558975CCD6860BC8
                                                                                                                          SHA1:9FF626BBCD6FCCA30502A81575F4F511821E7276
                                                                                                                          SHA-256:5637691A0E77E9D5E875F21D1D39F1DB9F6DC096A44B9F0B82D3E2BC6E099867
                                                                                                                          SHA-512:F8B21AAA01BC1633D83854EC02DC9026E231005F51782E2CC818D8594816321451CEE9132E3CB63B5C01675831A9CCEA415484F0ED80251DB66D6DD80CD32FC5
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........S...=...=...=.......=..<...=..<...=..8...=..9...=..>...=...<...=...<.y.=...8...=...=...=......=...?...=.Rich..=.........PE..d.....)^.........." .....l...........s.......................................@......%.....`......................................... ................ ..X.......t.......x....0..........T.......................(.......................P............................text....j.......l.................. ..`.rdata...i.......j...p..............@..@.data...............................@....pdata..t...........................@..@.qtmetadr...........................@..P.rsrc...X.... ......................@..@.reloc.......0......................@..B........................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6380
                                                                                                                          Entropy (8bit):4.385198266300898
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:I8VFmGtR9zhl8m1udL3zYTj1IvG7MWdE215cC7P7q92h9Ek5+FI9WcSEaU63SB/R:5tThaWuhKCKRdEgaUjE1ih96iB+kPft
                                                                                                                          MD5:487079A972298FE16A223373232069F2
                                                                                                                          SHA1:55219F20B0D3341FAC7092E4CA3B802D68AB1445
                                                                                                                          SHA-256:7F20B41597F17AC808FCF952A69AF06B7740BF4D55047FAA1DADC9DC675AEA38
                                                                                                                          SHA-512:B9271D3E1AA0084921D88132C008F7EE55548256D7C05D56FFC7F2071B1A8FA19B535A461EBFE1A9C3603652C449B7A602BC5088525E3FF1698A172170A93EE1
                                                                                                                          Malicious:false
                                                                                                                          Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable -dependencies dependencies.json QtQml.StateMachine 1.14'....Module {.. dependencies: [].. Component {.. name: "FinalState".. defaultProperty: "children".. prototype: "QFinalState".. exports: ["QtQml.StateMachine/FinalState 1.0"].. exportMetaObjectRevisions: [0].. Property { name: "children"; type: "QObject"; isList: true; isReadonly: true }.. }.. Component {.. name: "QAbstractState".. prototype: "QObject".. exports: ["QtQml.StateMachine/QAbstractState 1.0"].. isCreatable: false.. exportMetaObjectRevisions: [0].. Property { name: "active"; type: "bool"; isReadonly: true }.. Signal { name: "entered" }.. Signal { name: "exited" }.. Signal {..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):115
                                                                                                                          Entropy (8bit):4.419580262626129
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:3BQ2yAZUo0CeUROiHUNNmox4isU1OLy+RLV06qWov:xnHeUkBCoOyOe+key
                                                                                                                          MD5:48521EF985C2D6D22D0EFB27B732455D
                                                                                                                          SHA1:2CCFF4118E11B22B1115771A85DD8714455C621F
                                                                                                                          SHA-256:5344415B19287C163B3031BB07A2FCE8CC16F8D0715682BF803D497D0557F9DE
                                                                                                                          SHA-512:39497FAF79EBAD8222109FAF0B0316726EAF7485A7D51CD3ECF87D96ED7F078B2361CF172A5CFBE2E78652C87A2EF490814122862A53B39C876B853475FFE18A
                                                                                                                          Malicious:false
                                                                                                                          Preview:module QtQml.StateMachine..plugin qtqmlstatemachine..classname QtQmlStateMachinePlugin..typeinfo plugins.qmltypes..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6380
                                                                                                                          Entropy (8bit):4.385198266300898
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:I8VFmGtR9zhl8m1udL3zYTj1IvG7MWdE215cC7P7q92h9Ek5+FI9WcSEaU63SB/R:5tThaWuhKCKRdEgaUjE1ih96iB+kPft
                                                                                                                          MD5:487079A972298FE16A223373232069F2
                                                                                                                          SHA1:55219F20B0D3341FAC7092E4CA3B802D68AB1445
                                                                                                                          SHA-256:7F20B41597F17AC808FCF952A69AF06B7740BF4D55047FAA1DADC9DC675AEA38
                                                                                                                          SHA-512:B9271D3E1AA0084921D88132C008F7EE55548256D7C05D56FFC7F2071B1A8FA19B535A461EBFE1A9C3603652C449B7A602BC5088525E3FF1698A172170A93EE1
                                                                                                                          Malicious:false
                                                                                                                          Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable -dependencies dependencies.json QtQml.StateMachine 1.14'....Module {.. dependencies: [].. Component {.. name: "FinalState".. defaultProperty: "children".. prototype: "QFinalState".. exports: ["QtQml.StateMachine/FinalState 1.0"].. exportMetaObjectRevisions: [0].. Property { name: "children"; type: "QObject"; isList: true; isReadonly: true }.. }.. Component {.. name: "QAbstractState".. prototype: "QObject".. exports: ["QtQml.StateMachine/QAbstractState 1.0"].. isCreatable: false.. exportMetaObjectRevisions: [0].. Property { name: "active"; type: "bool"; isReadonly: true }.. Signal { name: "entered" }.. Signal { name: "exited" }.. Signal {..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):115
                                                                                                                          Entropy (8bit):4.419580262626129
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:3BQ2yAZUo0CeUROiHUNNmox4isU1OLy+RLV06qWov:xnHeUkBCoOyOe+key
                                                                                                                          MD5:48521EF985C2D6D22D0EFB27B732455D
                                                                                                                          SHA1:2CCFF4118E11B22B1115771A85DD8714455C621F
                                                                                                                          SHA-256:5344415B19287C163B3031BB07A2FCE8CC16F8D0715682BF803D497D0557F9DE
                                                                                                                          SHA-512:39497FAF79EBAD8222109FAF0B0316726EAF7485A7D51CD3ECF87D96ED7F078B2361CF172A5CFBE2E78652C87A2EF490814122862A53B39C876B853475FFE18A
                                                                                                                          Malicious:false
                                                                                                                          Preview:module QtQml.StateMachine..plugin qtqmlstatemachine..classname QtQmlStateMachinePlugin..typeinfo plugins.qmltypes..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):68216
                                                                                                                          Entropy (8bit):5.85989908513504
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:XpvxwOaKOjCRtZOSd63eSywDReAC5wvEdg:Xpv3XhOSd/wNTC5wsG
                                                                                                                          MD5:D67B72E2194FF9F3558975CCD6860BC8
                                                                                                                          SHA1:9FF626BBCD6FCCA30502A81575F4F511821E7276
                                                                                                                          SHA-256:5637691A0E77E9D5E875F21D1D39F1DB9F6DC096A44B9F0B82D3E2BC6E099867
                                                                                                                          SHA-512:F8B21AAA01BC1633D83854EC02DC9026E231005F51782E2CC818D8594816321451CEE9132E3CB63B5C01675831A9CCEA415484F0ED80251DB66D6DD80CD32FC5
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........S...=...=...=.......=..<...=..<...=..8...=..9...=..>...=...<...=...<.y.=...8...=...=...=......=...?...=.Rich..=.........PE..d.....)^.........." .....l...........s.......................................@......%.....`......................................... ................ ..X.......t.......x....0..........T.......................(.......................P............................text....j.......l.................. ..`.rdata...i.......j...p..............@..@.data...............................@....pdata..t...........................@..@.qtmetadr...........................@..P.rsrc...X.... ......................@..@.reloc.......0......................@..B........................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):23672
                                                                                                                          Entropy (8bit):5.689026083749604
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:kod8KZcDqGpIG+TsIGQZ5Zn+BxFnfePPLTTjD:kDmuInoIbn+BxFmzv
                                                                                                                          MD5:602522F70BC52BE67C6A1FB6E4E53D27
                                                                                                                          SHA1:C6A5DDFEAEA49B8BF5BFCA4C1CB8563235D918F7
                                                                                                                          SHA-256:042B42FD32135B9A45F22EBFBD37ABEB4215D3F35D1A10AFD70E59CE418D36C2
                                                                                                                          SHA-512:CDD58F7BB5425D4C66C647172699EFB0DA7711C837A04884F617B26C52E84E4A85B7ABDE25D29891F5272918F7C7493B46C3C08EFB7DC8FFB2646EFA46607EBD
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........mW$..9w..9w..9w.t.w..9w.d8v..9w.d8v..9w.d<v..9w.d=v..9w.d:v..9wye8v..9w..8w..9wye<v..9wye9v..9wye.w..9wye;v..9wRich..9w........................PE..d.....)^.........." ......................................................................`..........................................A..x....B..........H....`..d....F..x.......t... 5..T....................6..(....5...............0..0............................text............................... ..`.rdata.......0......................@..@.data........P.......8..............@....pdata..d....`.......:..............@..@.qtmetadY....p.......>..............@..P.rsrc...H............@..............@..@.reloc..t............D..............@..B........................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):8232
                                                                                                                          Entropy (8bit):4.179407377135764
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:5e3NLk2xzFXkFztGNYRzyskYQv3b6tK5L6AuaM:wdLk2xzFUFQNYxdkYQv3T6AuaM
                                                                                                                          MD5:B142CA38CCE367F58664B4CB9CD74D80
                                                                                                                          SHA1:7282CF2942156F33DAD06C843C98FE5823809FEB
                                                                                                                          SHA-256:22CBA8BF7441FBB7ABD1F3A394A441A4F041D2D61641680DB65E26C4827BA6B1
                                                                                                                          SHA-512:78DBBA21393D37C3D5820C6F664DDF418E266EDFE06168F51AC42A0EC00B780B0CD1DC1508075D300AE60CFAEA62D3FF26FD86AF49F51A4A1B1B002E8238F488
                                                                                                                          Malicious:false
                                                                                                                          Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable -dependencies dependencies.json QtQml 2.14'....Module {.. dependencies: [].. Component {.. name: "QObject".. exports: ["QtQml/QtObject 2.0"].. exportMetaObjectRevisions: [0].. Property { name: "objectName"; type: "string" }.. Signal {.. name: "objectNameChanged".. Parameter { name: "objectName"; type: "string" }.. }.. Method { name: "toString" }.. Method { name: "destroy" }.. Method {.. name: "destroy".. Parameter { name: "delay"; type: "int" }.. }.. }.. Component {.. name: "QQmlBind".. prototype: "QObject".. exports: [.. "QtQml/Binding 2.0",.. "QtQml/Binding 2.14",.. "QtQml/Binding 2.8
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):82
                                                                                                                          Entropy (8bit):4.271359902412743
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:3BzNMUIiEvyWmox7eG+RLV06qWov:xzNMUI98oX+key
                                                                                                                          MD5:A65431965ED337BC770E805EB4B49FA9
                                                                                                                          SHA1:DA76D7B4565E06DE7E13DBB178BCCEA0AFD68A90
                                                                                                                          SHA-256:931516985B0C0B77F49014F2667B80C4D6BC0E6BEBD3F51EEF01A4D504865FEE
                                                                                                                          SHA-512:BF1CDFCFB617022D8A1A2F7A90F7F1160235891A3E8BFCF22559F2B4E3389F8C55AB8FD4EC0FD373687A38E2B3C60E73C3EC2BF4EFEADBEAE06EC3AE50070D0C
                                                                                                                          Malicious:false
                                                                                                                          Preview:module QtQml..plugin qmlplugin..classname QtQmlPlugin..typeinfo plugins.qmltypes..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):8232
                                                                                                                          Entropy (8bit):4.179407377135764
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:5e3NLk2xzFXkFztGNYRzyskYQv3b6tK5L6AuaM:wdLk2xzFUFQNYxdkYQv3T6AuaM
                                                                                                                          MD5:B142CA38CCE367F58664B4CB9CD74D80
                                                                                                                          SHA1:7282CF2942156F33DAD06C843C98FE5823809FEB
                                                                                                                          SHA-256:22CBA8BF7441FBB7ABD1F3A394A441A4F041D2D61641680DB65E26C4827BA6B1
                                                                                                                          SHA-512:78DBBA21393D37C3D5820C6F664DDF418E266EDFE06168F51AC42A0EC00B780B0CD1DC1508075D300AE60CFAEA62D3FF26FD86AF49F51A4A1B1B002E8238F488
                                                                                                                          Malicious:false
                                                                                                                          Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable -dependencies dependencies.json QtQml 2.14'....Module {.. dependencies: [].. Component {.. name: "QObject".. exports: ["QtQml/QtObject 2.0"].. exportMetaObjectRevisions: [0].. Property { name: "objectName"; type: "string" }.. Signal {.. name: "objectNameChanged".. Parameter { name: "objectName"; type: "string" }.. }.. Method { name: "toString" }.. Method { name: "destroy" }.. Method {.. name: "destroy".. Parameter { name: "delay"; type: "int" }.. }.. }.. Component {.. name: "QQmlBind".. prototype: "QObject".. exports: [.. "QtQml/Binding 2.0",.. "QtQml/Binding 2.14",.. "QtQml/Binding 2.8
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):82
                                                                                                                          Entropy (8bit):4.271359902412743
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:3BzNMUIiEvyWmox7eG+RLV06qWov:xzNMUI98oX+key
                                                                                                                          MD5:A65431965ED337BC770E805EB4B49FA9
                                                                                                                          SHA1:DA76D7B4565E06DE7E13DBB178BCCEA0AFD68A90
                                                                                                                          SHA-256:931516985B0C0B77F49014F2667B80C4D6BC0E6BEBD3F51EEF01A4D504865FEE
                                                                                                                          SHA-512:BF1CDFCFB617022D8A1A2F7A90F7F1160235891A3E8BFCF22559F2B4E3389F8C55AB8FD4EC0FD373687A38E2B3C60E73C3EC2BF4EFEADBEAE06EC3AE50070D0C
                                                                                                                          Malicious:false
                                                                                                                          Preview:module QtQml..plugin qmlplugin..classname QtQmlPlugin..typeinfo plugins.qmltypes..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):23672
                                                                                                                          Entropy (8bit):5.689026083749604
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:kod8KZcDqGpIG+TsIGQZ5Zn+BxFnfePPLTTjD:kDmuInoIbn+BxFmzv
                                                                                                                          MD5:602522F70BC52BE67C6A1FB6E4E53D27
                                                                                                                          SHA1:C6A5DDFEAEA49B8BF5BFCA4C1CB8563235D918F7
                                                                                                                          SHA-256:042B42FD32135B9A45F22EBFBD37ABEB4215D3F35D1A10AFD70E59CE418D36C2
                                                                                                                          SHA-512:CDD58F7BB5425D4C66C647172699EFB0DA7711C837A04884F617B26C52E84E4A85B7ABDE25D29891F5272918F7C7493B46C3C08EFB7DC8FFB2646EFA46607EBD
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........mW$..9w..9w..9w.t.w..9w.d8v..9w.d8v..9w.d<v..9w.d=v..9w.d:v..9wye8v..9w..8w..9wye<v..9wye9v..9wye.w..9wye;v..9wRich..9w........................PE..d.....)^.........." ......................................................................`..........................................A..x....B..........H....`..d....F..x.......t... 5..T....................6..(....5...............0..0............................text............................... ..`.rdata.......0......................@..@.data........P.......8..............@....pdata..d....`.......:..............@..@.qtmetadY....p.......>..............@..P.rsrc...H............@..............@..@.reloc..t............D..............@..B........................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):111
                                                                                                                          Entropy (8bit):4.476510489896447
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:3BoMURTEvyWmopYey+RLV06qWoZAhoAw:x7Us8oOf+keSAho5
                                                                                                                          MD5:FCEDCCC4408C301DC6B1FE45721353AC
                                                                                                                          SHA1:1F8E8E590505274D317573CA074AECDB70B3C596
                                                                                                                          SHA-256:7E844000C1F61DB37173EE953012981D533C950E7FB772C2672CA74DCFDB914B
                                                                                                                          SHA-512:4C4FDC7EBAA3DA4DE15832859D92A7AAB19EF7E7B5ED9C7858642C0BFD4145BE2962ECD2FC12B150A5F81797E8E47197A076A46AFE936EB29E4D2F41F78077D6
                                                                                                                          Malicious:false
                                                                                                                          Preview:module QtQuick..plugin qtquick2plugin..classname QtQuick2Plugin..typeinfo plugins.qmltypes..designersupported..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):218638
                                                                                                                          Entropy (8bit):4.28009281332921
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:mEVwZxevATeXzFmGgEF9Y1t/P74k7bv7d:c4knJ
                                                                                                                          MD5:83C61447FF96F4A1E64DDB0CB6E52D93
                                                                                                                          SHA1:A5616201738CDEC0ED17F07D757E2A140386CBA7
                                                                                                                          SHA-256:8888CB6E572122ED93E91C8E0B802DCA7310094A6885F29668500659E1D9764B
                                                                                                                          SHA-512:4561BAC182021A05ED651D323919C1C0E3AFF44C6AE09269BDDE9C94EB5B9361135D5C8143036A7B0B8340A5D534484C1645BCBCC84BCB4C616A96F985A7B618
                                                                                                                          Malicious:false
                                                                                                                          Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable -dependencies dependencies.json QtQuick 2.14'....Module {.. dependencies: [].. Component {.. name: "QAbstractItemModel".. prototype: "QObject".. Enum {.. name: "LayoutChangeHint".. values: {.. "NoLayoutChangeHint": 0,.. "VerticalSortHint": 1,.. "HorizontalSortHint": 2.. }.. }.. Enum {.. name: "CheckIndexOption".. values: {.. "NoOption": 0,.. "IndexIsValid": 1,.. "DoNotUseParent": 2,.. "ParentIsInvalid": 4.. }.. }.. Signal {.. name: "dataChanged".. Parameter { name: "topLeft"; type: "QModelIndex" }.. Parameter
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):24184
                                                                                                                          Entropy (8bit):5.673386780749087
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:V9LH/bbtGr4lTQZ5ZbrDwnfePPLTTj8XI:Vdlbl+brDwmzYXI
                                                                                                                          MD5:2C74F08E8733AD53A48329761C4DC9D3
                                                                                                                          SHA1:175B1482640F8B42C93C1EFBCB076399511F6DD6
                                                                                                                          SHA-256:34B42F4CEF75AE1E920E17888400594EFFFB5E3863598C967B95CB723F5D758F
                                                                                                                          SHA-512:08785B4F5275B7FD9C9EEAF5385BBEFDFBC101B602ECF4FC2DFE642B60E8B2BB8AFE6189E5A67306DE716EDC4F1D819D4FCA95C23C783B00AA606BAE844E6DEA
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........n.R.............w~......g.......g.......g.......g.......g......qf..............qf......qf......qf......qf......Rich............PE..d.....)^.........." .........0......L...............................................&.....`..........................................A..|...\B..........P....`..d....H..x.......t...`5..T....................6..(....5...............0..X............................text............................... ..`.rdata..&....0... ..................@..@.data........P.......:..............@....pdata..d....`.......<..............@..@.qtmetad`....p.......@..............@..P.rsrc...P............B..............@..@.reloc..t............F..............@..B........................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):218638
                                                                                                                          Entropy (8bit):4.28009281332921
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:mEVwZxevATeXzFmGgEF9Y1t/P74k7bv7d:c4knJ
                                                                                                                          MD5:83C61447FF96F4A1E64DDB0CB6E52D93
                                                                                                                          SHA1:A5616201738CDEC0ED17F07D757E2A140386CBA7
                                                                                                                          SHA-256:8888CB6E572122ED93E91C8E0B802DCA7310094A6885F29668500659E1D9764B
                                                                                                                          SHA-512:4561BAC182021A05ED651D323919C1C0E3AFF44C6AE09269BDDE9C94EB5B9361135D5C8143036A7B0B8340A5D534484C1645BCBCC84BCB4C616A96F985A7B618
                                                                                                                          Malicious:false
                                                                                                                          Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable -dependencies dependencies.json QtQuick 2.14'....Module {.. dependencies: [].. Component {.. name: "QAbstractItemModel".. prototype: "QObject".. Enum {.. name: "LayoutChangeHint".. values: {.. "NoLayoutChangeHint": 0,.. "VerticalSortHint": 1,.. "HorizontalSortHint": 2.. }.. }.. Enum {.. name: "CheckIndexOption".. values: {.. "NoOption": 0,.. "IndexIsValid": 1,.. "DoNotUseParent": 2,.. "ParentIsInvalid": 4.. }.. }.. Signal {.. name: "dataChanged".. Parameter { name: "topLeft"; type: "QModelIndex" }.. Parameter
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):111
                                                                                                                          Entropy (8bit):4.476510489896447
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:3BoMURTEvyWmopYey+RLV06qWoZAhoAw:x7Us8oOf+keSAho5
                                                                                                                          MD5:FCEDCCC4408C301DC6B1FE45721353AC
                                                                                                                          SHA1:1F8E8E590505274D317573CA074AECDB70B3C596
                                                                                                                          SHA-256:7E844000C1F61DB37173EE953012981D533C950E7FB772C2672CA74DCFDB914B
                                                                                                                          SHA-512:4C4FDC7EBAA3DA4DE15832859D92A7AAB19EF7E7B5ED9C7858642C0BFD4145BE2962ECD2FC12B150A5F81797E8E47197A076A46AFE936EB29E4D2F41F78077D6
                                                                                                                          Malicious:false
                                                                                                                          Preview:module QtQuick..plugin qtquick2plugin..classname QtQuick2Plugin..typeinfo plugins.qmltypes..designersupported..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):24184
                                                                                                                          Entropy (8bit):5.673386780749087
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:V9LH/bbtGr4lTQZ5ZbrDwnfePPLTTj8XI:Vdlbl+brDwmzYXI
                                                                                                                          MD5:2C74F08E8733AD53A48329761C4DC9D3
                                                                                                                          SHA1:175B1482640F8B42C93C1EFBCB076399511F6DD6
                                                                                                                          SHA-256:34B42F4CEF75AE1E920E17888400594EFFFB5E3863598C967B95CB723F5D758F
                                                                                                                          SHA-512:08785B4F5275B7FD9C9EEAF5385BBEFDFBC101B602ECF4FC2DFE642B60E8B2BB8AFE6189E5A67306DE716EDC4F1D819D4FCA95C23C783B00AA606BAE844E6DEA
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........n.R.............w~......g.......g.......g.......g.......g......qf..............qf......qf......qf......qf......Rich............PE..d.....)^.........." .........0......L...............................................&.....`..........................................A..|...\B..........P....`..d....H..x.......t...`5..T....................6..(....5...............0..X............................text............................... ..`.rdata..&....0... ..................@..@.data........P.......:..............@....pdata..d....`.......<..............@..@.qtmetad`....p.......@..............@..P.rsrc...P............B..............@..@.reloc..t............F..............@..B........................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2196
                                                                                                                          Entropy (8bit):4.822911595644864
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OLrQ3JFbtP:nd5CB7fdpFdU3vpP
                                                                                                                          MD5:EA48511545DD3181AAD31E175715116E
                                                                                                                          SHA1:02D589A22BD260249FAB2FED18EBF2BBCAE7D7B5
                                                                                                                          SHA-256:73C1652D0326049D9D43EF24D15EDDE474D1A764BD7DFCB8F3B83C2823D985C1
                                                                                                                          SHA-512:25BE70A08983BCC757705D92296C03DC825B20FF520CC3A8AB76F02A25AE46B33D2F79878F21268018667E3B1E3442B7F9A43C7701547F1439A7CEDF1C9961A7
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1846
                                                                                                                          Entropy (8bit):4.798549880380156
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MCdbFTT3QXf8WYwid0szM6RqeRGNfj9TNZlOWIQNydOtQ+y9Oc:MCd5H6E+iCsAaKj7fOWIkFy9Oc
                                                                                                                          MD5:FB7B31A91F3E60DC6B0D399106AA126E
                                                                                                                          SHA1:274D1F3A351F1138082701CACCC0A5DEA9710359
                                                                                                                          SHA-256:523DE0EFBD2CDBBE342ABAB01E8AEB1AB0CC01D840AE27712F87324646DB1D48
                                                                                                                          SHA-512:FD65F23E1AA1EB88229786A488D0FEFEB685E056E60ECC59325D35AD1D94EAE6E28880F529435B3A87284036C872600543BC552E3B285A0AE010DB76DE35A37F
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1851
                                                                                                                          Entropy (8bit):4.801036857486239
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MCdbFTT3QXf8WYwid0szM6RqeRGNfj9TNZlOWIQNydOtQ+y9OHn:MCd5H6E+iCsAaKj7fOWIkFy9OHn
                                                                                                                          MD5:66FF9D123E79EF8C2E24051173EF4353
                                                                                                                          SHA1:0F0D3D8D9633126099F7872ABBBCC7AA620BD664
                                                                                                                          SHA-256:AF7AFB4F8FD6E98CADB48E6D6FDEF78EF48D8617C07D1E0EAA927D3FF0F5001C
                                                                                                                          SHA-512:D9B3BA5E4587E4DFFE6E67F585DED42FE5DBA7D1E45C353C40D5D10611937AD26BEE05D629FB952625C6DA633826BA86C2006167F8BDA54DF65F41BDD5954980
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2206
                                                                                                                          Entropy (8bit):4.859857255789024
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OCMhgatRX:nd5CB7fdpFlL/
                                                                                                                          MD5:BCA14E0F28CC7E609E21703B3082AF72
                                                                                                                          SHA1:26E8503D57F664523B8344E7B485403113B9B44A
                                                                                                                          SHA-256:13AEF729C0A8C10B4D2C7CDC2D07C408837BC4B01BAB8F1E4B7F0F565BE785B5
                                                                                                                          SHA-512:6384A8C29301ECB8B41E8980E629ABAF77F1D7CAB1762BCE4F6BCE01074C300024352C8F7995878B1BA4B6776F5B1D5CA3D3FD9FD736B6E11DB626A11CC64069
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2598
                                                                                                                          Entropy (8bit):4.845035402761518
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhgpDQ3JFbtE6wB:nd5CB7fdpF0d3vpE6c
                                                                                                                          MD5:A5CD195A941116FD9FFA1F81A851932E
                                                                                                                          SHA1:73BDAFDDC4482C1423B9C7C70ED6C874425E33C3
                                                                                                                          SHA-256:9D5F2B8B73243C6FA6B62EDBB2A7E10A461FD8BE29D9DC4F8A352DB2B89BF72C
                                                                                                                          SHA-512:892456A23D700F4D61921E8F742BEE9814CBB14A1461F1232BEB196C8F0DDD8140D8785CB6BC2C00260F5EA136EFE1FE3A6E3FBA47E0BB08149AB735D3CDA48D
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3597
                                                                                                                          Entropy (8bit):4.784454586015021
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhglQ3JFbtn3kXxEzPwXRpcWr:nd5CB7fdpF0r3vp3kXxI0WW
                                                                                                                          MD5:12337A6D1E1B9ED058419D8EF969530D
                                                                                                                          SHA1:A65679BD21ED2CC5FEFC48D1DD00F3677AAC9BD2
                                                                                                                          SHA-256:B28B1F726DDD5CB408C71F47EC62D9F4E5554BAF7C813A14408ED89E19D0C35A
                                                                                                                          SHA-512:91FD2CCDA7345FD5F9DCD0243354D9F6F4F11F84A6E8DF7BBDC5C0848AE10D36EC45A52E5722C01934F231E682AE69CD2D34D74D90D2FB398CDF199434C6BA96
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1851
                                                                                                                          Entropy (8bit):4.801716178540186
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MCdbFTT3QXf8WYwid0szM6RqeRGNfj9TNZlOWIQNydOtQ+y9O1n:MCd5H6E+iCsAaKj7fOWIkFy9O1n
                                                                                                                          MD5:59F570E3703E5DF2AA33E6A6833DFC5F
                                                                                                                          SHA1:1868D5D4477004A91B027D5692251FEAF437E254
                                                                                                                          SHA-256:1394D0A7BD3C10D033426E5FB95CB9DF75FBC3FE22962F152F9EB334836528FE
                                                                                                                          SHA-512:3859B2CF04BE03931F0A8CD22BA94888090E506C3E2510A89E8B8D73DC9952D5976F3163E33AB881C55D9F1AEB2D92D84FDADDFC2CC6E7B9ADDEDB4367FFEEDD
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4022
                                                                                                                          Entropy (8bit):4.793392595957024
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9Mh6QQ3JFbtoM3W0J4TEw0xeskxJy:nd5CB7fdpFG03vpoM35ogWo
                                                                                                                          MD5:B504A8ACF2FD92ACEA40D292455FDA3D
                                                                                                                          SHA1:1EC7F59CEC57622763E1610D65DDF2A1A84B429E
                                                                                                                          SHA-256:376C36F8BB81EBD6D7CA09BCCAD95F9EF307BA2052DA38DD07228B7489C5BAF9
                                                                                                                          SHA-512:21EC9BD071DA65F5A95084868FF8F17AD73FEC1B2A669CC850A42FAA3ABCAC35D62B40DC2847157805D209EE318B4A0046626B3D1574326BE623DAAFE6BCCB0B
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4478
                                                                                                                          Entropy (8bit):4.7756725637253234
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhJQ3JFbtoMhxeszxqkXx2Mg1XY4TEVPwX8OZ:nd5CB7fdpFGi3vpoMjLqkXx2MiINyZ
                                                                                                                          MD5:BD2D13E8E608EB8DFAE8D345AA1CD12E
                                                                                                                          SHA1:BD53B8EAF56B713D0697CC0681E1C2E11B51EC60
                                                                                                                          SHA-256:FA4674932BB9B4F3571748440B4141A0C23A6DDB870DE8084081C6B926CC5E57
                                                                                                                          SHA-512:3CFA5756C1AAFF9B5259735568F132C89CF7223C0C759F7DE429698876A5DE996FB4DF2D6EC109517F740D99848C3326383DDC113DB19953F7A9A0A73598D3A8
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5877
                                                                                                                          Entropy (8bit):4.7404243938065616
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFg3vpoMUBm0Upyzc+sf7Vgi949q6X7N:nd0Bhp2JflKwjGX
                                                                                                                          MD5:5A5CED32DD13FFA5A925F34A7E5F1A65
                                                                                                                          SHA1:03D968D45F346491D6E4689DD88669E27D06E9B0
                                                                                                                          SHA-256:1799597B6B91BD84465B8632430D05EF3A738C0DEBCF91DB10205C9666248077
                                                                                                                          SHA-512:6081B573DE380DC7F8868C39C06E2AC2471C2BC71357050149B0CAF934B9530BD40DBD9EABAA104018EBB78EAEB9ABFB86213DC145DF15C197D588811142D650
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2175
                                                                                                                          Entropy (8bit):4.816116777865285
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OcQ3JFw0P:nd5CB7fdpF93v5P
                                                                                                                          MD5:84DF8B268EF632C64B841C21C7D07BAD
                                                                                                                          SHA1:A82F850711BF50BF9B6AD3849A623FCD81910273
                                                                                                                          SHA-256:9A35DC7EE7CED74448D59FE12A1E0C289569864BCC5EF0CF643B73A8ACEBE0FF
                                                                                                                          SHA-512:673F09577F2AFBC20A1EC5AA980C93F1C128C1949D5E4C291C8C2AB898DFF7F1E84E3BA669AD1FDE810CDD29DE1D7D783015D61B87DF7E03668A22EE8BDF5986
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2189
                                                                                                                          Entropy (8bit):4.819043374247721
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OKQ3JFbtP:nd5CB7fdpF73vpP
                                                                                                                          MD5:35062D9350B9F6EDE14D98B7FB51E230
                                                                                                                          SHA1:BC29795862934E823560769EB0B81B332164B0C4
                                                                                                                          SHA-256:C36C30FD83CCD08A34C78684EA95FA902777108C3A3285580DCB51BA5650D3ED
                                                                                                                          SHA-512:8983F299A176CA5EDDBFBF2E4D1C60425723A103A4905FD33D9C98E1A81BCEB3F0C7DB0CB633A7B5159EA49EB5798F2E282586ECE7DA9D4AF8866800E355FA97
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4163
                                                                                                                          Entropy (8bit):4.713943551661154
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhgQrQ3JFbtsrE0qV0OJatWlSC7V/LEWlSCIPwy:nd5CB7fdpF03U3vpsrYNIXYSce
                                                                                                                          MD5:5168C33198A4BA990130E5FE7ED8CE8F
                                                                                                                          SHA1:63DA160F997797A1FAF0E86EC68F6CC75D17878A
                                                                                                                          SHA-256:D53409FE94CFAB9F60485C8472613BB7806F1062C295DD9DF1FBDB61E1AA7F53
                                                                                                                          SHA-512:0D46BABC8AE0747210E0BF60C6E03CF4C05B60CE26DD973FD1DA98A780C08F921370A100B48CC37F27F67A6B6C290BC70E272BBBB085FCD035E4BEFF8804A102
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3493
                                                                                                                          Entropy (8bit):4.831719719729733
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhgTQ3JFfCtj7AroREri52ZUfP+eX3FJ:nd5CB7fdpF0N3vanA0RQi5TX+enFJ
                                                                                                                          MD5:DA3A5C0142C1A707756DCA3CC8425704
                                                                                                                          SHA1:E06B7962FA75F59FD4A3A5EE99066EC959E326A8
                                                                                                                          SHA-256:0F002B11F845EC2BA3FA8DA40CEB5ADDA050E0DE5F75B8F07C98AAB44996E100
                                                                                                                          SHA-512:17AF838901AEC3D2A9F863982E8ADE97C224D1BAE1826B329705FE14F30E763066D568B24AADCE161DB8998E56095F70C286B5A3DE103ABBC317ECA9B2B3C3B0
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3310
                                                                                                                          Entropy (8bit):4.7462705851417475
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhWQ3JFm0QuLYup5byaxE:nd5CB7fdpFGZ3vn3L/pxyaC
                                                                                                                          MD5:8C2EE0D6AECD93E86C85C7CE4D0934C2
                                                                                                                          SHA1:98379BD5580F66D4C48A80266367E2B94C8DD39C
                                                                                                                          SHA-256:5A9C5FCF25151107B0A4DB78614EF94C2152B1A5CE253FA6A1501E4611CF77D2
                                                                                                                          SHA-512:CC6A7250F3814ADF405D5B8F42F417DEEB14ECBFD421895E96D7981EE147CCAC705C5816708475BB674D31A12A1A71E46865BD8431923E794333C88D80604526
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2924
                                                                                                                          Entropy (8bit):4.8351607382479385
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OGQ3JFQeGYtaC9GwRCweVXsV:nd5CB7fdpFv3vQeG0aC9G0CHaV
                                                                                                                          MD5:570B8CD91543A1F582AF7973DA815CB4
                                                                                                                          SHA1:E909B6FBCEFDD63B059141AEAE284654AA0B5346
                                                                                                                          SHA-256:409137D65F2B71C5972B3B7E5BF45E83760159ED5E57988020445D8C84A11806
                                                                                                                          SHA-512:A56BCBA31EAAD48A5A7F1A018037223E5E710241F250103A58D942DAAAE40A6993C40BD4912E2B46079C6249C86B1CE7514711B7AB90D04EA4AC469F943B57F9
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3301
                                                                                                                          Entropy (8bit):4.8590682549607696
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhg4QBJFw0tfnMoWQ+:nd5CB7fdpF0uBv58X
                                                                                                                          MD5:C56ADAD225CB248C79852E9D21DE7D9A
                                                                                                                          SHA1:DD00F6244743ADF0B6A2F297E1BF205649363A1A
                                                                                                                          SHA-256:928267E5627A15217BDA98BA73965918CBACFC35B920355234A07D9B303C2334
                                                                                                                          SHA-512:E08164C898F46B7F7DE06414F7190B5C1B565AB2A21CE5A2E3F4C0CCAAE1FDD8083DE3253E8EE0597E3B14041DF816BA05CC491ADBA71481C29A919823A61437
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2366
                                                                                                                          Entropy (8bit):4.839215024821948
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhg+Q3JFw0GA:nd5CB7fdpF0W3v5r
                                                                                                                          MD5:47481AF358218C030A1C0852656A50B3
                                                                                                                          SHA1:EB520D4E99E28FE6137ECC7A38D041DDF8F86DBA
                                                                                                                          SHA-256:DB256124A994C6300F9D647E2728A5D0290EA7BE5322A212C501B47781A3B3DD
                                                                                                                          SHA-512:BFA75004DC5638209D0DAA2D8BCA50661099C4AFDC8545FE63438C0D68906C1793360EF2021E02555C74D88BED8349B3D61DB5C1232F9F0ACB85E36A9DAD03D7
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2160
                                                                                                                          Entropy (8bit):4.845206012132508
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9Oz9XABLF5:nd5CB7fdpFbiLF5
                                                                                                                          MD5:DF883F1CB3E3751E64764C89C4391CFF
                                                                                                                          SHA1:784EB6B59F1AD3436F8481ECC795872F7B9D8266
                                                                                                                          SHA-256:7C00B819586A680A843948CCDED42D5E4C6B82081324B302D3F14F18F781F2EF
                                                                                                                          SHA-512:9CBE8DEFFED435E95C4DFADBF5FB5E9CDD596C12C29699957D33A2360905AF910802D2BD3D5CF8DD5F22BF6C8EA126A4AB910482DC60B2BABE6EB6CD5F3CBC3D
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2864
                                                                                                                          Entropy (8bit):4.824177918807717
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLADQ3JFbtEWwl9mj9:nd5CB7fdpFGSiLv3vpEWO2
                                                                                                                          MD5:0B09CBB6743AB185E5D446E4FD9C0163
                                                                                                                          SHA1:FE267A9C8C627ABC9350A7D11882D919C92DF242
                                                                                                                          SHA-256:D0B5ECD69BD470599CCD8602881AF8FDA1F8F89BE66E28E874F004296C802A98
                                                                                                                          SHA-512:7E56ED145EB266980B9631F38A720DF9438291AFB5A1181C32AAAB46BF593BE74EE177BC2E3770C4A248D9120DF802A3F04D2C94297AC5D31EF670F44C5739AA
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2936
                                                                                                                          Entropy (8bit):4.836532220670415
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLaQ3JFbtrkXxVsQ:nd5CB7fdpFGSiL93vprkXxVP
                                                                                                                          MD5:749C572263D3A184C5519F23B810BC7D
                                                                                                                          SHA1:E1D2F497D980342A4C4D04E765708DAC51FEE3A4
                                                                                                                          SHA-256:D90BBADFF45B1463358EEC494056799AB156087EC6F03797614B9B0731E2E853
                                                                                                                          SHA-512:41CBC9F2FB0EB5BEC9019C935D436438715E3F33CBEDA38F18FB943C3F8F41FFA5E580AACB8CD7541E091E525D4EA5A138D7CE1ADA660513098928BAD3FC84C5
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3115
                                                                                                                          Entropy (8bit):4.817679790501736
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhgXABL/SQMmBHbHnhK8:nd5CB7fdpF0SiL/7MOK8
                                                                                                                          MD5:FE56D2B65BAF125E6435D384235383DD
                                                                                                                          SHA1:64634A66ACA123CE1089672E3B204DA6165E74A6
                                                                                                                          SHA-256:24F6A671389371519F38CE151E642435D7BC54EE48C66C31080FD9F8D4545B79
                                                                                                                          SHA-512:069AF2172F31A74E66D34F8BC6F73F70B7B691EE8EAD168EBD991F3C543DF589F3D72E6D753BF1178E7D99DBBAE7FCC73E68E344E3813CBAB2108E37A036EB72
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3199
                                                                                                                          Entropy (8bit):4.838347826315794
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABL6QQ3JFbtoMd10J4i0xeskxJ3CUlN:nd5CB7fdpFGSiL03vpoMORgWQs
                                                                                                                          MD5:14693E426BB83C54A9D424733BF9AFBE
                                                                                                                          SHA1:79F96FF8F2163A513059486CEDDFBB5508015A65
                                                                                                                          SHA-256:66183E50D01C16D3FA4D68B1EFB331F705D6E9DDA61FA67131B254CD2BC03B7B
                                                                                                                          SHA-512:4E427BBF52161EA4575A417F123A6DA0E1107E328E616DB35BB7991221D672EA5B7E2346029BE25AF750674680DB818455B58EE96242C148ADE7CF36B4ABA544
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3676
                                                                                                                          Entropy (8bit):4.817076395322281
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLJQ3JFbtoMBxeszxqkXx2Ma6Y49PSAQ8:nd5CB7fdpFGSiLi3vpoMDLqkXx2Mgk08
                                                                                                                          MD5:B4A73CE810EB366B3695961E5729C574
                                                                                                                          SHA1:43D950EDEDD27CB23D227990BF3CDA45251C5080
                                                                                                                          SHA-256:27B877E03265839AAC96CEC61399797B409A3467095E34AA715224BC027ACC5C
                                                                                                                          SHA-512:B36BAE6286E896E2B56AA97419D0004FE211B387801F0181897CD342D2C7FB44D584006263E3B236294D56E711D3E6550A69DF97BBD1A73FE01A8139FE72A14E
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3722
                                                                                                                          Entropy (8bit):4.840266911534435
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhgXABLaXBHFAdz3qzzKOqCVwhRzymiJ:nd5CB7fdpF0SiLaXPezqKO/Vwc
                                                                                                                          MD5:774B7D7ABE679CDA3BB204C186BF1922
                                                                                                                          SHA1:014891DBE5BFE5C4E2A13A732D3279C3A231FC2A
                                                                                                                          SHA-256:AB71B65FDCCB5AA71ED4108885E8CA11906F3C77226A6551014E0E91F906CE71
                                                                                                                          SHA-512:A1AF47DDC642AB1A90D8D0A540389969278C9C0714985AD2FCC624402DBC8CC5C205C405EF85F133B3059AE1D7DA7207B7BBCE570F574628D10E6AD6D2AAB1F8
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6705
                                                                                                                          Entropy (8bit):4.647918128897789
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpF00k3vpoMkBW0UpnOEzcLbnuN94qq6Oq7h:nd0Bhp6zJPlO4mqNBn
                                                                                                                          MD5:6683260AC100613D48FEC1DC422A4B74
                                                                                                                          SHA1:B4056E49ADE5A9E6670DCA4F48823B6077F7C0DD
                                                                                                                          SHA-256:C754CAB6E6835FC3057FC2B85A5478A3F1765AC01ADF75C24D5862DD83C0C023
                                                                                                                          SHA-512:FB0DCF3357A6F5BC45F8A479D9268FEF642FAF453BC0A0ED235D36CFC2878CCC2B20C5FFFD9DA27114B84F233F7B007EC4C8114E57234764FF1BCD740AACA6B8
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4553
                                                                                                                          Entropy (8bit):4.654436620802229
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLNrQ3JFbtwrE0qVl4l4WlSC7VkeT+Khd:nd5CB7fdpFGSiLNU3vpwrzWrhaa4LB9
                                                                                                                          MD5:995DE288887B969BD338A74FCB4E109D
                                                                                                                          SHA1:E9690BD9FA0DB29F3F93D722CDA26E0D1853612C
                                                                                                                          SHA-256:07B4350DC2A42443EE58A0B1F5FFB8E9BD7F36F201F3BFBA3A901E94968E49C0
                                                                                                                          SHA-512:93149113DD14C299A014DBA46C2670714124B4CE8C543CE89D9DA6248C806E03F713CEE62913182E64F09548977315700C14CC6CE265781BE6BCED6322FCBE54
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3255
                                                                                                                          Entropy (8bit):4.816567729769993
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLgQ3JFHCtL7APPAri5296hdITFJ:nd5CB7fdpFGSiLz3vCvAki5KSCTFJ
                                                                                                                          MD5:712277F5FD5134234CD10A143E61CC63
                                                                                                                          SHA1:FE811C91FF465B60B85996029E6EC00DF723D674
                                                                                                                          SHA-256:A220A920B136B42B0064BE6D109C0C53800F0C5DE97D7B940BA4411C8B07A473
                                                                                                                          SHA-512:9BD9E6DE6CE39F601FECD1498CF189262D8F7F7A913B84D468822EE93C310B67BD1D9073AFDD77FF1410089B1489C8F1FBAB1A09B8D8ECFCFE9E9739F3670437
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3604
                                                                                                                          Entropy (8bit):4.693986025813382
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLWQ3JFm0QuLYupVLbhsby9ku:nd5CB7fdpFGSiLZ3vn3L/p5bcy9D
                                                                                                                          MD5:DECC259DE73F443229A11796DF832F7D
                                                                                                                          SHA1:0F6910BF1425B669E27216511BA164FA6C40DCDB
                                                                                                                          SHA-256:DCA8D31580EE628F8419129C95D141AF738F53BDCE604FA6B8E3104637FCC328
                                                                                                                          SHA-512:7407BB79B74BD847B5156DCF0186F1F6877F4088A66E3F4D2A8E4A1AC55A6AB9DBB833AFA25AB74F9ECB5E50A62528E9ED9BAE67E8645D5EF235B84690F8E23C
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2867
                                                                                                                          Entropy (8bit):4.847797406023263
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABL3Q3JFw0/nweL4:nd5CB7fdpFGSiLg3v5/nHL4
                                                                                                                          MD5:442853E5CD2BF7DE8C32904F3182CF45
                                                                                                                          SHA1:5444E410DB904737B0C89CC162A21CB901D9F667
                                                                                                                          SHA-256:D27E54D711FB15EA94781E74F92678D740F296ABDEF2263438DDE7B21020A3BC
                                                                                                                          SHA-512:78F6A60FBB91885EAF300163B171346C48D28D09E7CB012E515981B7CCE9AF7730EB875CA278A4A4D66C260D72ADAC1A5EBD36C01A5C1303B0F0DA610EA052EB
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3673
                                                                                                                          Entropy (8bit):4.8243565891518685
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLPQBJFw0tDNOeWQGNL9W8g:nd5CB7fdpFGSiLYBv59yDiv
                                                                                                                          MD5:52DE38171E2AAE5FED7FC051060A5F9E
                                                                                                                          SHA1:A2CB3BACD5D7DBD45F092822F0E63E6201A50941
                                                                                                                          SHA-256:D94505618774A7124C47C71CFD2789BD4E4FDEE1D67D7FDEE894F342D5CECF22
                                                                                                                          SHA-512:B7D03D36FDA4A9EC2F127CA4497EE62A85B82756948D43E1EAB02F70E09EF10C4919245A0C5A3059F641812D814D62C11BEDCF42E1213F6864B73541F0780E19
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2474
                                                                                                                          Entropy (8bit):4.872983036596215
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLXQ3JFw0lzS:nd5CB7fdpFGSiLA3v5o
                                                                                                                          MD5:BC008897224CA5E6D116B7B3DC0CF714
                                                                                                                          SHA1:0D27DAA5B238C93B3C1B932EA908769CF915D9F7
                                                                                                                          SHA-256:0EC600E95414A6B1C4EA76F9E96DDD54DEF1E2D6994A3F7DC3EC714A46CF9A42
                                                                                                                          SHA-512:4BFF2E5D0D2F8065F2B4ACF7197D335C8C4437B743E1AE92C3E01A575339C3F4A18AEA7F9BF199BCAF32411191B16C623F01238CD2B50B710FCACCCD3AA53311
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3141
                                                                                                                          Entropy (8bit):4.850551507437113
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLqQ3JFd0Bva9WW3CUlQjxJgzS:nd5CB7fdpFGSiLN3v6BvaIVHj/b
                                                                                                                          MD5:D7F8A890B584BF52B6D8D427C0D50CA4
                                                                                                                          SHA1:18AC89CEBC4B5AB17C5CB60A4799FF6832C01EDB
                                                                                                                          SHA-256:D7D747F05A567097E70FFCEB635906F6C1F10354C2676CBBB9A5A6590FD9A542
                                                                                                                          SHA-512:1ACF1B53A0F4CE4B1D7DA6D4B392D1B221E63BDB2BC11C2BC1F781438E5BB55E51434C0C1F0708BA171A1A0AFF077B698C4A63D69A40B0DA6E23C8393C9C2FA5
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3257
                                                                                                                          Entropy (8bit):4.830700564994332
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABL+Q3JFbtoMVkXx2MiPSAQ8:nd5CB7fdpFGSiLB3vpoMVkXx2Mi08
                                                                                                                          MD5:110A3479AA19513F236436ED1476734E
                                                                                                                          SHA1:FD5F99F439CBDD00485B9C6D54EBD0B962B537D8
                                                                                                                          SHA-256:D5D311129EE2C7128D5AC944878D7C1D89830D96A6F08665C772976D6AA48695
                                                                                                                          SHA-512:BE36E1C44D0DA5E36D57BDF5D312F21E09A0AD7010AD5E4957479619EBB6BD9CB3D017F31C2F4AFAE0D2FAFC250626CA4A77E197555BAD5A1247729492467A41
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2085
                                                                                                                          Entropy (8bit):4.843093855868019
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLdqQwq:nd5CB7fdpFGSiL/p
                                                                                                                          MD5:6C5DA44514C825F2033F7DDB61538E3A
                                                                                                                          SHA1:578D1D6993ED4AA6EEEBD6993725693ABBED5188
                                                                                                                          SHA-256:3E22F0D23F4EE17CBCB3AAE0E9B5E9C221E33B8887404D4BF1A0AFE3A7A9882B
                                                                                                                          SHA-512:449EA018AF6448815B9F1F0381DFF95BE33BC7A8AAFD750108FFCF3F2EC61DD35DC9ABFE0A9ADE8417105F254B91B9ADCC0873FE2768DEE8F850177FA9B03BA8
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3296
                                                                                                                          Entropy (8bit):4.807010317447933
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLg15Q3JFw0ckNMQcs4dKbhI:nd5CB7fdpFGSiLuS3v5VqQcfKbe
                                                                                                                          MD5:3C475368B625329A31C77B01F0626FF7
                                                                                                                          SHA1:491CF33339797D6308252F94913E2EC97D376DCB
                                                                                                                          SHA-256:987C6C748949B339F023F310771DBF83541673FFC4CCE05CDE4D7B1FAE270C16
                                                                                                                          SHA-512:033165E13474EB422C4509B498B05F7B85E2B1BF841B046538503FAA20E51641879F5FD1A382529F00CE4FBC86BCEAC3E747D010B92227E51AB528360E438DBB
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2899
                                                                                                                          Entropy (8bit):4.7994845792618
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLuQ3JFw077IjqzbrzZ:nd5CB7fdpFGSiLx3v577IjqzbB
                                                                                                                          MD5:77BEEC13184687D049C74152377EFDA1
                                                                                                                          SHA1:9C6528D54EBC094726DD37AEA52099F1CABC4544
                                                                                                                          SHA-256:78DBD76FB7BD3E481D6D634B6D08C27A0CEF3CD4300F1CCDBF59AE925709C1E2
                                                                                                                          SHA-512:62D810B28751CA2F82BAC3EDF57305C0B2B85EFF37A8454B13C584AAD69C1458CE28D3E00E867EA6556F530FC300C1CDF0BFD48EE34819D2343A771A14F2F287
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3076
                                                                                                                          Entropy (8bit):4.819432599598653
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLBQ3JFbtoMVkXxsS89:nd5CB7fdpFGSiLa3vpoMVkXxsp9
                                                                                                                          MD5:1460D50451A7CBDC1A72A77F1B7927A8
                                                                                                                          SHA1:26706A64B38067457168447A234F0EA600799FD3
                                                                                                                          SHA-256:F2497A9A0C1712E8D5920BDE501A069A74221A9737CCC9C1B6763C1CD9F78762
                                                                                                                          SHA-512:197DFC36AA16CF4F6DE0E3B1ECF65918AA5AAD0CF338FC97604E6C94C501F47098C5BA97CB76846231532A9C2A7319EA0D523359C2B6849CEA6F10EFEBBABDBB
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4312
                                                                                                                          Entropy (8bit):4.8090339753319835
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFGSiLJ3vpoMzQskXxaJO5kD9:nd0Bhpp+JwxaA5s9
                                                                                                                          MD5:3B8D65BF8D411676744028708D511EAD
                                                                                                                          SHA1:F5B429A40C6234DC838883604D6127C869A520D9
                                                                                                                          SHA-256:839B4B9F5D37EDBD9F7A79DF050D92BD61587BE6D867DEE3CE50DE5310BBD3F8
                                                                                                                          SHA-512:2268BE20B651186A039B785F084B04A67723C4AA32F4D1183B00A94BB9FDF0461BCB2D6D2B48D31F3BB7487B2769E7F55215F8D71179E9CBE0410E0E9C989E2B
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2526
                                                                                                                          Entropy (8bit):4.872895209398576
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLcDQ3JFbtMuzDw:nd5CB7fdpFGSiLT3vp5Xw
                                                                                                                          MD5:DA76E587D1C03E0BD563ED24398D8E22
                                                                                                                          SHA1:B9FFF904F618F811D18B450C9E845BDC38E587E4
                                                                                                                          SHA-256:FC09EF128B330FDDEBD6D24AFE7AB1C1A5E44606430FDE7D80D43A4DAC24B2E0
                                                                                                                          SHA-512:74FBECD8F7397037EE12F0FF69FDEF1D937D6FCCBB752316EF1A4CAC807B847CB0E00754403D7A04146651ED6165A1D6EF79680A08E65CA656BE060E87E9C611
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2683
                                                                                                                          Entropy (8bit):4.794789713923403
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLlQ3JFm0QuLYupz:nd5CB7fdpFGSiLe3vn3L/pz
                                                                                                                          MD5:25A9B6FB95C3727C8AAB7DF82862FE5B
                                                                                                                          SHA1:9E0941331E3A383DAC870E4B1AD81DB66993B9CF
                                                                                                                          SHA-256:3B0F970FC3391C9FCF5F33D0FF0BF69408189CAF87689180F4E8E2150BE0212E
                                                                                                                          SHA-512:4B4521F578CAE130FF12D241A7D203380544F73F40E6BDB177D535F0DE5B52715AD3530D7F257970775979D1E09C826D84B29D6463FC27D8D649E4BCA5F9DF40
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2845
                                                                                                                          Entropy (8bit):4.847383724915905
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABL6DQ3JFbtF6dGZZ:nd5CB7fdpFGSiLZ3vpF6dGz
                                                                                                                          MD5:8F8CC36456A71BF65F2038B011E341BC
                                                                                                                          SHA1:AA773708FC7913D56354A432DE90AA6F5D12D412
                                                                                                                          SHA-256:83A078260D1478CBB114AF7449240BCFDDC9D8A4F741308003D0F2097DB9C097
                                                                                                                          SHA-512:93EE7EFD8A72B915707435FCDE3D0C3CF1FE176F66F433C9FA010ECF177AF911127EBA0792FF994B760EC70B564F113802D20D7873D4BC05854F17D40B5CDFB4
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2409
                                                                                                                          Entropy (8bit):4.858057181527377
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLUQ3JFw0X:nd5CB7fdpFGSiLH3v5X
                                                                                                                          MD5:24AA10D6E16463734C00F3C5BFEADF1D
                                                                                                                          SHA1:9F8CDDB2497B54174A241370814A7CA30A92483C
                                                                                                                          SHA-256:BF43417ED4A5E03350E0D780F7D0C99C618210D2E687E743EEF377E0AC143B9D
                                                                                                                          SHA-512:ED5CAFDF1ABA5CCCF845E6FF39E6631485331C96082244E950DDE83651979D58023C0507A42E3572D4967BC236E5D9B1C7FF0BE4BA425427DFAD9127771396E8
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2627
                                                                                                                          Entropy (8bit):4.857247671499901
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLwQ3JFw0XG:nd5CB7fdpFGSiLD3v52
                                                                                                                          MD5:6C72322D9FF5B6859A5894A2B73BAB9B
                                                                                                                          SHA1:583EB9F2181828148D71B884CE2F86C8C0A4F4BA
                                                                                                                          SHA-256:BA07A7F0489F6CCAFE7370DCA83676F80E8D86ED90A4E0838CC3F57071818858
                                                                                                                          SHA-512:39F0B5BCF2F72510B6469B893EEAFF209DFA2420699A6CAC872FDC4033AC2FE2545CCF2C030490A0A5278CCC2D6B6E7BACF290BC673E8A80BA73B956AB95D9A6
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4445
                                                                                                                          Entropy (8bit):4.6042693161542765
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFGSiLl3vpMoMtlmz4LBsNgJ6FgJLnFJ3TD7rOC:nd0BhppM7B4LB44LnFJDz
                                                                                                                          MD5:F7E923E6F2DFE260298A4DED2BC5E1D5
                                                                                                                          SHA1:F40D9AD45101E10F55593ED7FBA054F94CD897D1
                                                                                                                          SHA-256:9CB492EC1E3BEDA61B399DB322BBA36B743EE3919FFDF2EE1C02545638E5CB49
                                                                                                                          SHA-512:C5C918511CC3CC0D6656487B63F5F033BD61627FB3915FC93E18292ED7BDE172D94691E4A6BD51421A3F8A551692888165DC246D10A47F6C4C27D3AFF2253838
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3202
                                                                                                                          Entropy (8bit):4.836680663343116
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLFQ3JFbtoMM10J4i0xeskxJ3CUlN:nd5CB7fdpFGSiL+3vpoM3RgWQs
                                                                                                                          MD5:F728E138F3E89E2F19D79606AD8E5AD3
                                                                                                                          SHA1:812DDA06821A395676CE9C0CDAE25B58EDBA6E56
                                                                                                                          SHA-256:224F7F8914C80093588D6E5411F4EEDE8AC0F4C6EDA32A97F1EB4A645B8D54F4
                                                                                                                          SHA-512:01067C43B5B28C316FC2C0B66516CA16F06DE82717FB8C69814DE23182C426A43C74360600AE8CA2B67AD37951D45E35F9124D8C32BF7E5A1514864783C0F0C5
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3676
                                                                                                                          Entropy (8bit):4.81690208622024
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLKQ3JFbtoMBxeszxqkXx2Mf6Y49PSAQ8:nd5CB7fdpFGSiLt3vpoMDLqkXx2MBk08
                                                                                                                          MD5:85F130BDE6D3912EAA2D146088AA7E39
                                                                                                                          SHA1:536E3B8B7A4E599D4990A25CBDAF4628EA829AF5
                                                                                                                          SHA-256:82C8E61F3A5E91845DE5519D74A9E7B2C67130E0A818CCD6090841817BAE693F
                                                                                                                          SHA-512:D7D12F12E3290EBFC16A21B2C160A106C567B2BB05CEDE45E7C582DF9F89C731F62093080CEB0CECBCBBE946EAE0E25B1C9916DA91E7F69D618ABA91A7FD52DA
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3186
                                                                                                                          Entropy (8bit):4.839651169203657
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhgXABLaXBHFAdz3DjYacMMXAABFq2:nd5CB7fdpF0SiLaXPezzjYacMMXAAB1
                                                                                                                          MD5:E3347AE8C25B7C5D14EF43D7140CC0B1
                                                                                                                          SHA1:7ABD778E1AA8CEB71FB307DF3AB530E15A61CD17
                                                                                                                          SHA-256:A03A14CA059236B5C1290BC2C7DC0A9CE5E051DF34D887F26BEA5745DCBC0BA0
                                                                                                                          SHA-512:6474ED83D280047A174F7C3767FE773B9C10ACBDD9A50A25CA7C2604C8B412067B08E431CFF1972CE51722EEAD78BDB6B7FA5F5B04C797D037DC29FCCE744EE1
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3855
                                                                                                                          Entropy (8bit):4.806781419849508
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLCQ3JFezY+B1LBWR86EGtoXu1W986EGS:nd5CB7fdpFGSiLF3vW59Bfu13EmyV2eC
                                                                                                                          MD5:3158647791DCE0AFB0B053708FAEBB3F
                                                                                                                          SHA1:8CB7AFA52563B14A710651BEEEEB63D87974A0F9
                                                                                                                          SHA-256:366406CE7422D6F0A9C00CDA48FB641E4BE7BF8766008ED23268F3C39440E035
                                                                                                                          SHA-512:4A42076469B5A9D50A51CFE34880DED29323424CB1E6936860293E02C302C008BB7F94BC7D08E03FEAF77C34923E92239612B7687488C06F6D20A2A16EEFD18C
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4110
                                                                                                                          Entropy (8bit):4.699758511056258
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLCQ3JFbtVkXx8b/MKfMMKfln:nd5CB7fdpFGSiLF3vpVkXx8DMkMM6ln
                                                                                                                          MD5:6C50C5B176C209D5902AD5665A7750ED
                                                                                                                          SHA1:F1312480CF7392317F1CC9013A57C04D5F857D4C
                                                                                                                          SHA-256:E529AA9F9658F99845CEC7108B91A29CAF640A0E60F3BBE1A97FC6F5E3C66EF4
                                                                                                                          SHA-512:860994A4927034570971169F14AF65F392AC59B7C62892D1599AEA8F12EC35E1808162CA413DBD1FD864FF7FF474101C0DC526C20CFB751E70D8FE0448C95ECC
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3290
                                                                                                                          Entropy (8bit):4.848952647144185
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLsQ3JFbtfSQkBLIkF/3ys5:nd5CB7fdpFGSiLf3vpf1kBXJ3yG
                                                                                                                          MD5:674CE82D2F377B41A90FAF4FD409A305
                                                                                                                          SHA1:A09744FDA9F6126E2C77DB66F7A3B7BD333DD270
                                                                                                                          SHA-256:2FE72BE9E3C38BA758BB496D5D5C3F47B001EAEAB4716B7C82F00457135666E4
                                                                                                                          SHA-512:6CAD4BA15369277BDD00914286BB194087D9910479F973564AD05B043409D450F25DF56DCAAFB58941C1EA31AB431A82D4D0CFA5E94BB29A7EE416E9429D98CA
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3060
                                                                                                                          Entropy (8bit):4.774494136354126
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLsDQ3JFbtnLSNxAF/k+isH:nd5CB7fdpFGSiLD3vpnzJxia
                                                                                                                          MD5:374220CB2D11E346D6E1A3CC7DBF406D
                                                                                                                          SHA1:943D4D988FBBEE0DAE3351AFA4B25D4FB51814F3
                                                                                                                          SHA-256:5ECBDE93918A0A049E28741B5E697F5EC716AF9623B49F99665E93FC1EE467DB
                                                                                                                          SHA-512:1902C3478C41B2C8BC685911767A66F7923171E966928E6296CF49238F35A059BA26D9C7BF94DCEEB4FCE05DFCBE2CF87EF3BC09F6E6E4F109B57A727FDEC6D0
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3031
                                                                                                                          Entropy (8bit):4.851821926768743
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLfQ3JFEIdW586EGtwnTWon8:nd5CB7fdpFGSiLo3vjdRPvn8
                                                                                                                          MD5:5CF85741902608195D9DD7C9C44C9EDA
                                                                                                                          SHA1:6777DC859D11F61FA473619023034856C6AB434F
                                                                                                                          SHA-256:8843BEA4310574A0927699DDF4B5D0F872F490C70A4095C73A6EF5E011CD9F35
                                                                                                                          SHA-512:16643BA89E3CDF6FCCDE7C37249EB56515B79406953CBCA1384ECB26CA667D15BC5AA5FB434A1B76AAA3F1497AC25748AFC6DC76E5DAA768EE6557FB88D79676
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3771
                                                                                                                          Entropy (8bit):4.773311978412318
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhgXABLkJ6pEa7C2C6hrxdE4k3/UZ1JI8M9p:nd5CB7fdpF0SiLNX1F/EFLj9p
                                                                                                                          MD5:9EB30D5992BE33B94E2802672DD031F6
                                                                                                                          SHA1:4B83874D33E2E34BB2E8FA679D40C7F158C652BF
                                                                                                                          SHA-256:4ED39D154168A9302326D15D11D7B50160280F36C62331227D4EF26DD0BCF051
                                                                                                                          SHA-512:39550C0C43860501803085ACB3F51CF619F577ACB400F4430F467F3C0E6887767C60548511C26569BF38337D2B7BA18D9F5F8CAE5CD141FE3BE628CB1261ED84
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3181
                                                                                                                          Entropy (8bit):4.775336510298412
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhgXABLQ4MBama6ME77pBY:nd5CB7fdpF0SiLnr7077vY
                                                                                                                          MD5:BC315811884EAD64A90A14439C1AB256
                                                                                                                          SHA1:DE8CBFD01D2FD39BCE6E1309A161F036D565650D
                                                                                                                          SHA-256:58ADA30E2140CE8418AFCB7F43547D9A40321A00820ED09A5057989B6C3C6B7B
                                                                                                                          SHA-512:FFEB7879E16B4524A6DCBE0D82FC1D8B8CEC67B8E6B497A3E4EED793C431BE490316E6CF68E5725263442D36267CFC8830AA6E99A443B0D2EE2E0EF44B128270
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6907
                                                                                                                          Entropy (8bit):4.587500319457438
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFGSiLh63vEgjqi/jK7GlKKub1OYllKBb1OHPa9l1:nd0Bhpp3x2K9R6s
                                                                                                                          MD5:94F7A06B2F6F1F309D76DF8B943ABBE4
                                                                                                                          SHA1:261D7CBD80D2697F67D9FD2BBD68E88AD0933873
                                                                                                                          SHA-256:0AFBDAA23576F95BEB109250EDEB8DFA41E6676732D780940DB0653B83C501CA
                                                                                                                          SHA-512:CA4E23FF23C04F4F105D8F5820E581A136D09C33D99BA0A90E1D5AD739FE4B60F258FCED81A6D15EA68BE8F9185AEFDFB0BAC7740E6412D0B9D5189C32F6DBF3
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2632
                                                                                                                          Entropy (8bit):4.860099430791201
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:M55H6E+iCsAaKj7fOWIkFy9LixvXCQqJFbtyXGJzn:U5CB7fdpFPFqvpyWx
                                                                                                                          MD5:67E8AD0B5F4079BB91BBDC6D21D2F083
                                                                                                                          SHA1:2C3FF8E7702608B2D4E45A9108237D17BCFA12E2
                                                                                                                          SHA-256:8EDAB5178285364A5BA4D5D85F7ED7177CDE22D8C8E5EE58CBAC522443AB9A3F
                                                                                                                          SHA-512:1CE7EECDF96C8929C9E6D8BEC56A5C7258DDAEAEE78BCBE3F0BFB91036267A4705016D93E219BBD3DB0B0FDC31A1560A10EC975044CD366879AB5C967DB3C046
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2018 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3364
                                                                                                                          Entropy (8bit):4.843018549055649
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLnQ3JFbtoMokXx2MiPSAQ8:nd5CB7fdpFGSiLQ3vpoMokXx2Mi08
                                                                                                                          MD5:11CD81C4A16E17D4C70058D7D9B03E1B
                                                                                                                          SHA1:66D6C7876F21A3FF9236CD8E078175150065838E
                                                                                                                          SHA-256:311410423492D5B145A1D947923AFA2C8A5F8104D724D9EB749E32560FF40663
                                                                                                                          SHA-512:1673BC045E1C18F6EE4AFBEBAE2A274D8DBE64F5240EA6651AF9C42E41CF4798452697B4B857A6C307BF7E5864804BF39BC751D17B71F7AE4043C2B3FC9219B1
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3192
                                                                                                                          Entropy (8bit):4.833233112426197
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLiQ3JFbtoMl10J4i0xeskx1CUlN:nd5CB7fdpFGSiLl3vpoMGRgWss
                                                                                                                          MD5:B16038F98CFAA428B777F65D7EB562DA
                                                                                                                          SHA1:65B64232F625D2DED542890046EE6F28DF5E7DE1
                                                                                                                          SHA-256:C48F19E2D6E050FE14D2E588BA274ACBEFB9982E1281D303D438E2AFE2A9BE32
                                                                                                                          SHA-512:5E316E7BED9893886D84FBF4A41F97075BBD4385F4583D6CB5938C4025775E929D60BCF9DF5B521876C31849BA754579122A2C54B992D9F853F7663242617AF8
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3754
                                                                                                                          Entropy (8bit):4.822397929283822
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABL1Q3JFbtoMr/YJ44xeszxqkXx2MiPSAF:nd5CB7fdpFGSiLu3vpoMijLqkXx2Mi08
                                                                                                                          MD5:D28BD6BE352D7F231AC85DE3A2450DB0
                                                                                                                          SHA1:28C98A11FCECF51B97FA22506AF77D15DA850A87
                                                                                                                          SHA-256:7CDDA7B0E360511C10D948A8A30BD8CAC6D00426F77066416677659BD2DDD947
                                                                                                                          SHA-512:F7353B41E182CA0F509F1711E8DDA8D03F2BA4E2A41AAF38524CEDA0CDC68D7B08C61ADC2D6B9BF9224702A0DB63F4F0802396CD9FF1336D192C23AB90F0669F
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5133
                                                                                                                          Entropy (8bit):4.629006970821916
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpF0SiLaXPezit4ddGiASFXb7b3VO:nd0Bhp3RXP7iASdg
                                                                                                                          MD5:E10B3C3EAA58BB65F76FBFE92FAC2A51
                                                                                                                          SHA1:DE5A48C252AAD12EFB7EF458E147CC9D3C8B5D70
                                                                                                                          SHA-256:547FD1C6F78DCB7232A851A0DFF8F8E85712B6B5D867B33D26A2DDCE5650A993
                                                                                                                          SHA-512:908651D9E41D75E56AD558264B63428E1DCBE625D3F1D8C7893785E995047D104C156341D87BFC32123CB0347E850BA83FA79AA53A200407302BF6B2D80BADF2
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3121
                                                                                                                          Entropy (8bit):4.850524428400441
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLmQ3JFw03wlcZiSH5fuCPi:nd5CB7fdpFGSiLp3v53NIgul
                                                                                                                          MD5:CFA6AA2994748AE4E601F9541BCABA23
                                                                                                                          SHA1:5B02AC7F0685B578F6AFE684DC3114D4941463E4
                                                                                                                          SHA-256:5B3B6E88FAB37F2035563A3E657649C89087C3AA4E886D29772BD8F0CC0D8CF8
                                                                                                                          SHA-512:2E9C4F1F4064E1BD2C3F3407A4CCCEC5166B910394E5C62512D8627A513A27A59A398AF7757C312F1D10B1F915A84F2EF81B0E2F5810E0307ADFD285912599BA
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3862
                                                                                                                          Entropy (8bit):4.741203141918409
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABL5Q3JFbtWkXxKRWmzadCkCq:nd5CB7fdpFGSiLS3vpWkXxKRw/R
                                                                                                                          MD5:4D2B8287BE5DF8484599262E6AB0B053
                                                                                                                          SHA1:C7AACA9FCEF942C8D742B0725899331B54ECD0DB
                                                                                                                          SHA-256:493348C45906AA01A17B2DA718FB951D16784F2C5D48C227F816542D3FAE0A09
                                                                                                                          SHA-512:E4E566FFB36D5BAE90965BAB3963274CA6C55507A0C14B859C278C7B8ED4C8E3FA5677219774E0E9477D14FB42842621DCF0D0660B56D2FF9B3E9F312D0B421F
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3392
                                                                                                                          Entropy (8bit):4.828504041175741
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABL4Q3JgZLzA9NJbjygyi/5Ct:nd5CB7fdpFGSiLr3ONsNJb+t
                                                                                                                          MD5:BB8530144FD581EF85E32740A3513393
                                                                                                                          SHA1:3272553F7995EDB22BE8BE5FFD4713EA3737AF1B
                                                                                                                          SHA-256:5BBDB1032B61CE82C7D018D12E76F101C11045EF5CDD9913BE077937A8F5083B
                                                                                                                          SHA-512:5405E2B0B0B6A35739AD87665296C3ABBFB13C74A56993F34038DB9E022E4DB672BA79775DB1469DE1545F79AE04688FA09D417014639F63C4C6E53545A2B1C4
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4120
                                                                                                                          Entropy (8bit):4.790784605299055
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLzQ3Tw/nP0p98j+jygyi/5CyFXdjbD:nd5CB7fdpFGSiL83Tcsz8i+yPjbD
                                                                                                                          MD5:F5288479BC57682CA3CD4833F7DA282E
                                                                                                                          SHA1:DE0BF7E45C6A208B7C0A88DC270CB348E534CD43
                                                                                                                          SHA-256:D32203BCBF2D0CA9837C7902319391EDF823C313F95B483D0A09D83FE0BA713E
                                                                                                                          SHA-512:5377EB6AD2B459033C4D11EE3D1E2C4124DB4886677DDEBBDC033AB34F0F53BE6FA4673367EFE62C2BA1FE588CC61AADF6EE8A73398E1422734802770AA77DFB
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3252
                                                                                                                          Entropy (8bit):4.768611906315124
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLVQ3JFw0K44jhskjSIjkmV5:nd5CB7fdpFGSiLO3v5osaSIjfn
                                                                                                                          MD5:119E1548643B45C92F9C3855585EFC89
                                                                                                                          SHA1:0BB3FB2036BFA07E8F6089C9203CBECD9C8ACC95
                                                                                                                          SHA-256:EA7514BDA98EE718F0D501D5B85DB44CD39636D4557651F269F482BC2E05AD13
                                                                                                                          SHA-512:66F4E32663FD1025DE2F49546903BA9E234D8124973EBBB35417080F15A7421531EDE17552213FF1C5353BEB9E4A4EB51C716C9E5350CE4D2BD1F68130C2ACD5
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2923
                                                                                                                          Entropy (8bit):4.829927267906487
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLAQ3JFbtVkXxVSP:nd5CB7fdpFGSiLT3vpVkXxVI
                                                                                                                          MD5:0C991C37BAC82E6F7A0AB9ECA772A0B6
                                                                                                                          SHA1:8C5D422184FC561CF00694EA4724B02D88D9D46F
                                                                                                                          SHA-256:26182AA0C57FEF02F6A1F9F2D1561F535F4537AFDF4EEC4FDECA8C3C76DC9F8D
                                                                                                                          SHA-512:AD87F5643415B7835FE2990F2BB18F5DCC772316B1F9A8162BECDA290F3D1BD313D628058CE00EB4156085AF260AB34FA5EB5464D4EAC793FF6512B140C99A52
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2757
                                                                                                                          Entropy (8bit):4.835324916684116
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLDDQ3JFbtUiY3ARy:nd5CB7fdpFGSiLw3vpPY3Ag
                                                                                                                          MD5:53DF676C4AC9F3310C15F872A521BF02
                                                                                                                          SHA1:B72C4375F096138F3B29B7089219D6088B26DCC7
                                                                                                                          SHA-256:D2E99C4BC2FAB7C8FF0690212947B22FA299ACB2798309FE45EC4D3163BF0C65
                                                                                                                          SHA-512:7222F4C801BBCAD1934678F22BC1376DCB4136E7294D5E817CCBA76FD69C3777A0666C1E4FF332D6F45D457DB8CE988587BF421A6058AC850D3AC7B6204E8ABB
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3063
                                                                                                                          Entropy (8bit):4.83440111996164
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLlQ3ohgJFw0JWKbK:nd5CB7fdpFGSiLe3Fv5JZbK
                                                                                                                          MD5:EAF9A35710EF7B911E20B42C453E3CB6
                                                                                                                          SHA1:7BBE3B93E4024497179C2514932979838C62367A
                                                                                                                          SHA-256:9647A1BABCB066302924CC634DD0B5830EE8CC8F170D64CF0326CAF53F65B056
                                                                                                                          SHA-512:577721C8EF714D786D720CA3EC40DA9716512BF046348B5A8021DC6DF7A0DCB86C86A65408A701D1D8AED63998DFFD2A4002966039897CB569F64CE02CDDDCDE
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3356
                                                                                                                          Entropy (8bit):4.834447472537672
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLtQ3JFI4Ctfq4KeGlZusHPwLA:nd5CB7fdpFGSiLG3vIXyrwE
                                                                                                                          MD5:DA0B713B66EF41888F7DCC074DB16907
                                                                                                                          SHA1:421D9C13927D1F74E79640F68247B4C5881D8AD1
                                                                                                                          SHA-256:0E90BEE332AE4C7D09D7AAE3A371EE509CA7EF368C7835EBF039FC80A31AAD4F
                                                                                                                          SHA-512:38B34AF0FBD4406F542133BFAFF889FCB3316B31606819BEA9F524BD6691FE7B1C15B964E14311B077C8AA11DEF09126825BDCECA71113DC0F2F54F77A2A3F40
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2085
                                                                                                                          Entropy (8bit):4.843093855868019
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLdqQwq:nd5CB7fdpFGSiL/p
                                                                                                                          MD5:6C5DA44514C825F2033F7DDB61538E3A
                                                                                                                          SHA1:578D1D6993ED4AA6EEEBD6993725693ABBED5188
                                                                                                                          SHA-256:3E22F0D23F4EE17CBCB3AAE0E9B5E9C221E33B8887404D4BF1A0AFE3A7A9882B
                                                                                                                          SHA-512:449EA018AF6448815B9F1F0381DFF95BE33BC7A8AAFD750108FFCF3F2EC61DD35DC9ABFE0A9ADE8417105F254B91B9ADCC0873FE2768DEE8F850177FA9B03BA8
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3257
                                                                                                                          Entropy (8bit):4.830700564994332
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABL+Q3JFbtoMVkXx2MiPSAQ8:nd5CB7fdpFGSiLB3vpoMVkXx2Mi08
                                                                                                                          MD5:110A3479AA19513F236436ED1476734E
                                                                                                                          SHA1:FD5F99F439CBDD00485B9C6D54EBD0B962B537D8
                                                                                                                          SHA-256:D5D311129EE2C7128D5AC944878D7C1D89830D96A6F08665C772976D6AA48695
                                                                                                                          SHA-512:BE36E1C44D0DA5E36D57BDF5D312F21E09A0AD7010AD5E4957479619EBB6BD9CB3D017F31C2F4AFAE0D2FAFC250626CA4A77E197555BAD5A1247729492467A41
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3060
                                                                                                                          Entropy (8bit):4.774494136354126
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLsDQ3JFbtnLSNxAF/k+isH:nd5CB7fdpFGSiLD3vpnzJxia
                                                                                                                          MD5:374220CB2D11E346D6E1A3CC7DBF406D
                                                                                                                          SHA1:943D4D988FBBEE0DAE3351AFA4B25D4FB51814F3
                                                                                                                          SHA-256:5ECBDE93918A0A049E28741B5E697F5EC716AF9623B49F99665E93FC1EE467DB
                                                                                                                          SHA-512:1902C3478C41B2C8BC685911767A66F7923171E966928E6296CF49238F35A059BA26D9C7BF94DCEEB4FCE05DFCBE2CF87EF3BC09F6E6E4F109B57A727FDEC6D0
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3255
                                                                                                                          Entropy (8bit):4.816567729769993
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLgQ3JFHCtL7APPAri5296hdITFJ:nd5CB7fdpFGSiLz3vCvAki5KSCTFJ
                                                                                                                          MD5:712277F5FD5134234CD10A143E61CC63
                                                                                                                          SHA1:FE811C91FF465B60B85996029E6EC00DF723D674
                                                                                                                          SHA-256:A220A920B136B42B0064BE6D109C0C53800F0C5DE97D7B940BA4411C8B07A473
                                                                                                                          SHA-512:9BD9E6DE6CE39F601FECD1498CF189262D8F7F7A913B84D468822EE93C310B67BD1D9073AFDD77FF1410089B1489C8F1FBAB1A09B8D8ECFCFE9E9739F3670437
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3199
                                                                                                                          Entropy (8bit):4.838347826315794
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABL6QQ3JFbtoMd10J4i0xeskxJ3CUlN:nd5CB7fdpFGSiL03vpoMORgWQs
                                                                                                                          MD5:14693E426BB83C54A9D424733BF9AFBE
                                                                                                                          SHA1:79F96FF8F2163A513059486CEDDFBB5508015A65
                                                                                                                          SHA-256:66183E50D01C16D3FA4D68B1EFB331F705D6E9DDA61FA67131B254CD2BC03B7B
                                                                                                                          SHA-512:4E427BBF52161EA4575A417F123A6DA0E1107E328E616DB35BB7991221D672EA5B7E2346029BE25AF750674680DB818455B58EE96242C148ADE7CF36B4ABA544
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3115
                                                                                                                          Entropy (8bit):4.817679790501736
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhgXABL/SQMmBHbHnhK8:nd5CB7fdpF0SiL/7MOK8
                                                                                                                          MD5:FE56D2B65BAF125E6435D384235383DD
                                                                                                                          SHA1:64634A66ACA123CE1089672E3B204DA6165E74A6
                                                                                                                          SHA-256:24F6A671389371519F38CE151E642435D7BC54EE48C66C31080FD9F8D4545B79
                                                                                                                          SHA-512:069AF2172F31A74E66D34F8BC6F73F70B7B691EE8EAD168EBD991F3C543DF589F3D72E6D753BF1178E7D99DBBAE7FCC73E68E344E3813CBAB2108E37A036EB72
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3063
                                                                                                                          Entropy (8bit):4.83440111996164
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLlQ3ohgJFw0JWKbK:nd5CB7fdpFGSiLe3Fv5JZbK
                                                                                                                          MD5:EAF9A35710EF7B911E20B42C453E3CB6
                                                                                                                          SHA1:7BBE3B93E4024497179C2514932979838C62367A
                                                                                                                          SHA-256:9647A1BABCB066302924CC634DD0B5830EE8CC8F170D64CF0326CAF53F65B056
                                                                                                                          SHA-512:577721C8EF714D786D720CA3EC40DA9716512BF046348B5A8021DC6DF7A0DCB86C86A65408A701D1D8AED63998DFFD2A4002966039897CB569F64CE02CDDDCDE
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3862
                                                                                                                          Entropy (8bit):4.741203141918409
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABL5Q3JFbtWkXxKRWmzadCkCq:nd5CB7fdpFGSiLS3vpWkXxKRw/R
                                                                                                                          MD5:4D2B8287BE5DF8484599262E6AB0B053
                                                                                                                          SHA1:C7AACA9FCEF942C8D742B0725899331B54ECD0DB
                                                                                                                          SHA-256:493348C45906AA01A17B2DA718FB951D16784F2C5D48C227F816542D3FAE0A09
                                                                                                                          SHA-512:E4E566FFB36D5BAE90965BAB3963274CA6C55507A0C14B859C278C7B8ED4C8E3FA5677219774E0E9477D14FB42842621DCF0D0660B56D2FF9B3E9F312D0B421F
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4120
                                                                                                                          Entropy (8bit):4.790784605299055
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLzQ3Tw/nP0p98j+jygyi/5CyFXdjbD:nd5CB7fdpFGSiL83Tcsz8i+yPjbD
                                                                                                                          MD5:F5288479BC57682CA3CD4833F7DA282E
                                                                                                                          SHA1:DE0BF7E45C6A208B7C0A88DC270CB348E534CD43
                                                                                                                          SHA-256:D32203BCBF2D0CA9837C7902319391EDF823C313F95B483D0A09D83FE0BA713E
                                                                                                                          SHA-512:5377EB6AD2B459033C4D11EE3D1E2C4124DB4886677DDEBBDC033AB34F0F53BE6FA4673367EFE62C2BA1FE588CC61AADF6EE8A73398E1422734802770AA77DFB
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3192
                                                                                                                          Entropy (8bit):4.833233112426197
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLiQ3JFbtoMl10J4i0xeskx1CUlN:nd5CB7fdpFGSiLl3vpoMGRgWss
                                                                                                                          MD5:B16038F98CFAA428B777F65D7EB562DA
                                                                                                                          SHA1:65B64232F625D2DED542890046EE6F28DF5E7DE1
                                                                                                                          SHA-256:C48F19E2D6E050FE14D2E588BA274ACBEFB9982E1281D303D438E2AFE2A9BE32
                                                                                                                          SHA-512:5E316E7BED9893886D84FBF4A41F97075BBD4385F4583D6CB5938C4025775E929D60BCF9DF5B521876C31849BA754579122A2C54B992D9F853F7663242617AF8
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3296
                                                                                                                          Entropy (8bit):4.807010317447933
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLg15Q3JFw0ckNMQcs4dKbhI:nd5CB7fdpFGSiLuS3v5VqQcfKbe
                                                                                                                          MD5:3C475368B625329A31C77B01F0626FF7
                                                                                                                          SHA1:491CF33339797D6308252F94913E2EC97D376DCB
                                                                                                                          SHA-256:987C6C748949B339F023F310771DBF83541673FFC4CCE05CDE4D7B1FAE270C16
                                                                                                                          SHA-512:033165E13474EB422C4509B498B05F7B85E2B1BF841B046538503FAA20E51641879F5FD1A382529F00CE4FBC86BCEAC3E747D010B92227E51AB528360E438DBB
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2867
                                                                                                                          Entropy (8bit):4.847797406023263
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABL3Q3JFw0/nweL4:nd5CB7fdpFGSiLg3v5/nHL4
                                                                                                                          MD5:442853E5CD2BF7DE8C32904F3182CF45
                                                                                                                          SHA1:5444E410DB904737B0C89CC162A21CB901D9F667
                                                                                                                          SHA-256:D27E54D711FB15EA94781E74F92678D740F296ABDEF2263438DDE7B21020A3BC
                                                                                                                          SHA-512:78F6A60FBB91885EAF300163B171346C48D28D09E7CB012E515981B7CCE9AF7730EB875CA278A4A4D66C260D72ADAC1A5EBD36C01A5C1303B0F0DA610EA052EB
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2757
                                                                                                                          Entropy (8bit):4.835324916684116
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLDDQ3JFbtUiY3ARy:nd5CB7fdpFGSiLw3vpPY3Ag
                                                                                                                          MD5:53DF676C4AC9F3310C15F872A521BF02
                                                                                                                          SHA1:B72C4375F096138F3B29B7089219D6088B26DCC7
                                                                                                                          SHA-256:D2E99C4BC2FAB7C8FF0690212947B22FA299ACB2798309FE45EC4D3163BF0C65
                                                                                                                          SHA-512:7222F4C801BBCAD1934678F22BC1376DCB4136E7294D5E817CCBA76FD69C3777A0666C1E4FF332D6F45D457DB8CE988587BF421A6058AC850D3AC7B6204E8ABB
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4312
                                                                                                                          Entropy (8bit):4.8090339753319835
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFGSiLJ3vpoMzQskXxaJO5kD9:nd0Bhpp+JwxaA5s9
                                                                                                                          MD5:3B8D65BF8D411676744028708D511EAD
                                                                                                                          SHA1:F5B429A40C6234DC838883604D6127C869A520D9
                                                                                                                          SHA-256:839B4B9F5D37EDBD9F7A79DF050D92BD61587BE6D867DEE3CE50DE5310BBD3F8
                                                                                                                          SHA-512:2268BE20B651186A039B785F084B04A67723C4AA32F4D1183B00A94BB9FDF0461BCB2D6D2B48D31F3BB7487B2769E7F55215F8D71179E9CBE0410E0E9C989E2B
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2683
                                                                                                                          Entropy (8bit):4.794789713923403
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLlQ3JFm0QuLYupz:nd5CB7fdpFGSiLe3vn3L/pz
                                                                                                                          MD5:25A9B6FB95C3727C8AAB7DF82862FE5B
                                                                                                                          SHA1:9E0941331E3A383DAC870E4B1AD81DB66993B9CF
                                                                                                                          SHA-256:3B0F970FC3391C9FCF5F33D0FF0BF69408189CAF87689180F4E8E2150BE0212E
                                                                                                                          SHA-512:4B4521F578CAE130FF12D241A7D203380544F73F40E6BDB177D535F0DE5B52715AD3530D7F257970775979D1E09C826D84B29D6463FC27D8D649E4BCA5F9DF40
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2899
                                                                                                                          Entropy (8bit):4.7994845792618
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLuQ3JFw077IjqzbrzZ:nd5CB7fdpFGSiLx3v577IjqzbB
                                                                                                                          MD5:77BEEC13184687D049C74152377EFDA1
                                                                                                                          SHA1:9C6528D54EBC094726DD37AEA52099F1CABC4544
                                                                                                                          SHA-256:78DBD76FB7BD3E481D6D634B6D08C27A0CEF3CD4300F1CCDBF59AE925709C1E2
                                                                                                                          SHA-512:62D810B28751CA2F82BAC3EDF57305C0B2B85EFF37A8454B13C584AAD69C1458CE28D3E00E867EA6556F530FC300C1CDF0BFD48EE34819D2343A771A14F2F287
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3252
                                                                                                                          Entropy (8bit):4.768611906315124
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLVQ3JFw0K44jhskjSIjkmV5:nd5CB7fdpFGSiLO3v5osaSIjfn
                                                                                                                          MD5:119E1548643B45C92F9C3855585EFC89
                                                                                                                          SHA1:0BB3FB2036BFA07E8F6089C9203CBECD9C8ACC95
                                                                                                                          SHA-256:EA7514BDA98EE718F0D501D5B85DB44CD39636D4557651F269F482BC2E05AD13
                                                                                                                          SHA-512:66F4E32663FD1025DE2F49546903BA9E234D8124973EBBB35417080F15A7421531EDE17552213FF1C5353BEB9E4A4EB51C716C9E5350CE4D2BD1F68130C2ACD5
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3676
                                                                                                                          Entropy (8bit):4.817076395322281
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLJQ3JFbtoMBxeszxqkXx2Ma6Y49PSAQ8:nd5CB7fdpFGSiLi3vpoMDLqkXx2Mgk08
                                                                                                                          MD5:B4A73CE810EB366B3695961E5729C574
                                                                                                                          SHA1:43D950EDEDD27CB23D227990BF3CDA45251C5080
                                                                                                                          SHA-256:27B877E03265839AAC96CEC61399797B409A3467095E34AA715224BC027ACC5C
                                                                                                                          SHA-512:B36BAE6286E896E2B56AA97419D0004FE211B387801F0181897CD342D2C7FB44D584006263E3B236294D56E711D3E6550A69DF97BBD1A73FE01A8139FE72A14E
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3364
                                                                                                                          Entropy (8bit):4.843018549055649
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLnQ3JFbtoMokXx2MiPSAQ8:nd5CB7fdpFGSiLQ3vpoMokXx2Mi08
                                                                                                                          MD5:11CD81C4A16E17D4C70058D7D9B03E1B
                                                                                                                          SHA1:66D6C7876F21A3FF9236CD8E078175150065838E
                                                                                                                          SHA-256:311410423492D5B145A1D947923AFA2C8A5F8104D724D9EB749E32560FF40663
                                                                                                                          SHA-512:1673BC045E1C18F6EE4AFBEBAE2A274D8DBE64F5240EA6651AF9C42E41CF4798452697B4B857A6C307BF7E5864804BF39BC751D17B71F7AE4043C2B3FC9219B1
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2936
                                                                                                                          Entropy (8bit):4.836532220670415
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLaQ3JFbtrkXxVsQ:nd5CB7fdpFGSiL93vprkXxVP
                                                                                                                          MD5:749C572263D3A184C5519F23B810BC7D
                                                                                                                          SHA1:E1D2F497D980342A4C4D04E765708DAC51FEE3A4
                                                                                                                          SHA-256:D90BBADFF45B1463358EEC494056799AB156087EC6F03797614B9B0731E2E853
                                                                                                                          SHA-512:41CBC9F2FB0EB5BEC9019C935D436438715E3F33CBEDA38F18FB943C3F8F41FFA5E580AACB8CD7541E091E525D4EA5A138D7CE1ADA660513098928BAD3FC84C5
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2526
                                                                                                                          Entropy (8bit):4.872895209398576
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLcDQ3JFbtMuzDw:nd5CB7fdpFGSiLT3vp5Xw
                                                                                                                          MD5:DA76E587D1C03E0BD563ED24398D8E22
                                                                                                                          SHA1:B9FFF904F618F811D18B450C9E845BDC38E587E4
                                                                                                                          SHA-256:FC09EF128B330FDDEBD6D24AFE7AB1C1A5E44606430FDE7D80D43A4DAC24B2E0
                                                                                                                          SHA-512:74FBECD8F7397037EE12F0FF69FDEF1D937D6FCCBB752316EF1A4CAC807B847CB0E00754403D7A04146651ED6165A1D6EF79680A08E65CA656BE060E87E9C611
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6907
                                                                                                                          Entropy (8bit):4.587500319457438
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFGSiLh63vEgjqi/jK7GlKKub1OYllKBb1OHPa9l1:nd0Bhpp3x2K9R6s
                                                                                                                          MD5:94F7A06B2F6F1F309D76DF8B943ABBE4
                                                                                                                          SHA1:261D7CBD80D2697F67D9FD2BBD68E88AD0933873
                                                                                                                          SHA-256:0AFBDAA23576F95BEB109250EDEB8DFA41E6676732D780940DB0653B83C501CA
                                                                                                                          SHA-512:CA4E23FF23C04F4F105D8F5820E581A136D09C33D99BA0A90E1D5AD739FE4B60F258FCED81A6D15EA68BE8F9185AEFDFB0BAC7740E6412D0B9D5189C32F6DBF3
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3771
                                                                                                                          Entropy (8bit):4.773311978412318
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhgXABLkJ6pEa7C2C6hrxdE4k3/UZ1JI8M9p:nd5CB7fdpF0SiLNX1F/EFLj9p
                                                                                                                          MD5:9EB30D5992BE33B94E2802672DD031F6
                                                                                                                          SHA1:4B83874D33E2E34BB2E8FA679D40C7F158C652BF
                                                                                                                          SHA-256:4ED39D154168A9302326D15D11D7B50160280F36C62331227D4EF26DD0BCF051
                                                                                                                          SHA-512:39550C0C43860501803085ACB3F51CF619F577ACB400F4430F467F3C0E6887767C60548511C26569BF38337D2B7BA18D9F5F8CAE5CD141FE3BE628CB1261ED84
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6705
                                                                                                                          Entropy (8bit):4.647918128897789
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpF00k3vpoMkBW0UpnOEzcLbnuN94qq6Oq7h:nd0Bhp6zJPlO4mqNBn
                                                                                                                          MD5:6683260AC100613D48FEC1DC422A4B74
                                                                                                                          SHA1:B4056E49ADE5A9E6670DCA4F48823B6077F7C0DD
                                                                                                                          SHA-256:C754CAB6E6835FC3057FC2B85A5478A3F1765AC01ADF75C24D5862DD83C0C023
                                                                                                                          SHA-512:FB0DCF3357A6F5BC45F8A479D9268FEF642FAF453BC0A0ED235D36CFC2878CCC2B20C5FFFD9DA27114B84F233F7B007EC4C8114E57234764FF1BCD740AACA6B8
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3141
                                                                                                                          Entropy (8bit):4.850551507437113
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLqQ3JFd0Bva9WW3CUlQjxJgzS:nd5CB7fdpFGSiLN3v6BvaIVHj/b
                                                                                                                          MD5:D7F8A890B584BF52B6D8D427C0D50CA4
                                                                                                                          SHA1:18AC89CEBC4B5AB17C5CB60A4799FF6832C01EDB
                                                                                                                          SHA-256:D7D747F05A567097E70FFCEB635906F6C1F10354C2676CBBB9A5A6590FD9A542
                                                                                                                          SHA-512:1ACF1B53A0F4CE4B1D7DA6D4B392D1B221E63BDB2BC11C2BC1F781438E5BB55E51434C0C1F0708BA171A1A0AFF077B698C4A63D69A40B0DA6E23C8393C9C2FA5
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2409
                                                                                                                          Entropy (8bit):4.858057181527377
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLUQ3JFw0X:nd5CB7fdpFGSiLH3v5X
                                                                                                                          MD5:24AA10D6E16463734C00F3C5BFEADF1D
                                                                                                                          SHA1:9F8CDDB2497B54174A241370814A7CA30A92483C
                                                                                                                          SHA-256:BF43417ED4A5E03350E0D780F7D0C99C618210D2E687E743EEF377E0AC143B9D
                                                                                                                          SHA-512:ED5CAFDF1ABA5CCCF845E6FF39E6631485331C96082244E950DDE83651979D58023C0507A42E3572D4967BC236E5D9B1C7FF0BE4BA425427DFAD9127771396E8
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3290
                                                                                                                          Entropy (8bit):4.848952647144185
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLsQ3JFbtfSQkBLIkF/3ys5:nd5CB7fdpFGSiLf3vpf1kBXJ3yG
                                                                                                                          MD5:674CE82D2F377B41A90FAF4FD409A305
                                                                                                                          SHA1:A09744FDA9F6126E2C77DB66F7A3B7BD333DD270
                                                                                                                          SHA-256:2FE72BE9E3C38BA758BB496D5D5C3F47B001EAEAB4716B7C82F00457135666E4
                                                                                                                          SHA-512:6CAD4BA15369277BDD00914286BB194087D9910479F973564AD05B043409D450F25DF56DCAAFB58941C1EA31AB431A82D4D0CFA5E94BB29A7EE416E9429D98CA
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3031
                                                                                                                          Entropy (8bit):4.851821926768743
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLfQ3JFEIdW586EGtwnTWon8:nd5CB7fdpFGSiLo3vjdRPvn8
                                                                                                                          MD5:5CF85741902608195D9DD7C9C44C9EDA
                                                                                                                          SHA1:6777DC859D11F61FA473619023034856C6AB434F
                                                                                                                          SHA-256:8843BEA4310574A0927699DDF4B5D0F872F490C70A4095C73A6EF5E011CD9F35
                                                                                                                          SHA-512:16643BA89E3CDF6FCCDE7C37249EB56515B79406953CBCA1384ECB26CA667D15BC5AA5FB434A1B76AAA3F1497AC25748AFC6DC76E5DAA768EE6557FB88D79676
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3754
                                                                                                                          Entropy (8bit):4.822397929283822
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABL1Q3JFbtoMr/YJ44xeszxqkXx2MiPSAF:nd5CB7fdpFGSiLu3vpoMijLqkXx2Mi08
                                                                                                                          MD5:D28BD6BE352D7F231AC85DE3A2450DB0
                                                                                                                          SHA1:28C98A11FCECF51B97FA22506AF77D15DA850A87
                                                                                                                          SHA-256:7CDDA7B0E360511C10D948A8A30BD8CAC6D00426F77066416677659BD2DDD947
                                                                                                                          SHA-512:F7353B41E182CA0F509F1711E8DDA8D03F2BA4E2A41AAF38524CEDA0CDC68D7B08C61ADC2D6B9BF9224702A0DB63F4F0802396CD9FF1336D192C23AB90F0669F
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3604
                                                                                                                          Entropy (8bit):4.693986025813382
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLWQ3JFm0QuLYupVLbhsby9ku:nd5CB7fdpFGSiLZ3vn3L/p5bcy9D
                                                                                                                          MD5:DECC259DE73F443229A11796DF832F7D
                                                                                                                          SHA1:0F6910BF1425B669E27216511BA164FA6C40DCDB
                                                                                                                          SHA-256:DCA8D31580EE628F8419129C95D141AF738F53BDCE604FA6B8E3104637FCC328
                                                                                                                          SHA-512:7407BB79B74BD847B5156DCF0186F1F6877F4088A66E3F4D2A8E4A1AC55A6AB9DBB833AFA25AB74F9ECB5E50A62528E9ED9BAE67E8645D5EF235B84690F8E23C
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3392
                                                                                                                          Entropy (8bit):4.828504041175741
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABL4Q3JgZLzA9NJbjygyi/5Ct:nd5CB7fdpFGSiLr3ONsNJb+t
                                                                                                                          MD5:BB8530144FD581EF85E32740A3513393
                                                                                                                          SHA1:3272553F7995EDB22BE8BE5FFD4713EA3737AF1B
                                                                                                                          SHA-256:5BBDB1032B61CE82C7D018D12E76F101C11045EF5CDD9913BE077937A8F5083B
                                                                                                                          SHA-512:5405E2B0B0B6A35739AD87665296C3ABBFB13C74A56993F34038DB9E022E4DB672BA79775DB1469DE1545F79AE04688FA09D417014639F63C4C6E53545A2B1C4
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3722
                                                                                                                          Entropy (8bit):4.840266911534435
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhgXABLaXBHFAdz3qzzKOqCVwhRzymiJ:nd5CB7fdpF0SiLaXPezqKO/Vwc
                                                                                                                          MD5:774B7D7ABE679CDA3BB204C186BF1922
                                                                                                                          SHA1:014891DBE5BFE5C4E2A13A732D3279C3A231FC2A
                                                                                                                          SHA-256:AB71B65FDCCB5AA71ED4108885E8CA11906F3C77226A6551014E0E91F906CE71
                                                                                                                          SHA-512:A1AF47DDC642AB1A90D8D0A540389969278C9C0714985AD2FCC624402DBC8CC5C205C405EF85F133B3059AE1D7DA7207B7BBCE570F574628D10E6AD6D2AAB1F8
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2864
                                                                                                                          Entropy (8bit):4.824177918807717
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLADQ3JFbtEWwl9mj9:nd5CB7fdpFGSiLv3vpEWO2
                                                                                                                          MD5:0B09CBB6743AB185E5D446E4FD9C0163
                                                                                                                          SHA1:FE267A9C8C627ABC9350A7D11882D919C92DF242
                                                                                                                          SHA-256:D0B5ECD69BD470599CCD8602881AF8FDA1F8F89BE66E28E874F004296C802A98
                                                                                                                          SHA-512:7E56ED145EB266980B9631F38A720DF9438291AFB5A1181C32AAAB46BF593BE74EE177BC2E3770C4A248D9120DF802A3F04D2C94297AC5D31EF670F44C5739AA
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2923
                                                                                                                          Entropy (8bit):4.829927267906487
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLAQ3JFbtVkXxVSP:nd5CB7fdpFGSiLT3vpVkXxVI
                                                                                                                          MD5:0C991C37BAC82E6F7A0AB9ECA772A0B6
                                                                                                                          SHA1:8C5D422184FC561CF00694EA4724B02D88D9D46F
                                                                                                                          SHA-256:26182AA0C57FEF02F6A1F9F2D1561F535F4537AFDF4EEC4FDECA8C3C76DC9F8D
                                                                                                                          SHA-512:AD87F5643415B7835FE2990F2BB18F5DCC772316B1F9A8162BECDA290F3D1BD313D628058CE00EB4156085AF260AB34FA5EB5464D4EAC793FF6512B140C99A52
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):455288
                                                                                                                          Entropy (8bit):3.867011871258617
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:ngoF68OuVw7j5i4Ni6RoKm32H9qfL8YP+BjoX/FMysFLZrAe+XLFM6NMkZeNy:bQ1NBmoO8r/ye6NKNy
                                                                                                                          MD5:0B8459A1E565616DF73988C40F3992F5
                                                                                                                          SHA1:58375D93C3C221DFC1473C56FEE2CF5AF3FF2A0E
                                                                                                                          SHA-256:F1AC2E1DE8D64D44A980D2AEABCF6704DC30E258D95B28B67E83DA4452D4D591
                                                                                                                          SHA-512:A23A8C493E58A9E38D5E4E1027DCEBDC8946933BB7CAC1A6A227AC1489D196E042640B562E202A129515F958FBC8460DAD825EA53FF466D240FE697EF506D22D
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......+w.Ko...o...o...fnF.k...=~..m...4~..m...=~..|...=~..g...=~..m.......b...o.........../.......n.....*.n.......n...Richo...........................PE..d.....)^.........." .........`...............................................`......n&....`......................................... ................@..x.... ..........x....P..........T...................`...(...`................................................text............................... ..`.rdata..............................@..@.data....0..........................@....pdata....... ......................@..@.qtmetad.....0......................@..P.rsrc...x....@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3855
                                                                                                                          Entropy (8bit):4.806781419849508
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLCQ3JFezY+B1LBWR86EGtoXu1W986EGS:nd5CB7fdpFGSiLF3vW59Bfu13EmyV2eC
                                                                                                                          MD5:3158647791DCE0AFB0B053708FAEBB3F
                                                                                                                          SHA1:8CB7AFA52563B14A710651BEEEEB63D87974A0F9
                                                                                                                          SHA-256:366406CE7422D6F0A9C00CDA48FB641E4BE7BF8766008ED23268F3C39440E035
                                                                                                                          SHA-512:4A42076469B5A9D50A51CFE34880DED29323424CB1E6936860293E02C302C008BB7F94BC7D08E03FEAF77C34923E92239612B7687488C06F6D20A2A16EEFD18C
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3202
                                                                                                                          Entropy (8bit):4.836680663343116
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLFQ3JFbtoMM10J4i0xeskxJ3CUlN:nd5CB7fdpFGSiL+3vpoM3RgWQs
                                                                                                                          MD5:F728E138F3E89E2F19D79606AD8E5AD3
                                                                                                                          SHA1:812DDA06821A395676CE9C0CDAE25B58EDBA6E56
                                                                                                                          SHA-256:224F7F8914C80093588D6E5411F4EEDE8AC0F4C6EDA32A97F1EB4A645B8D54F4
                                                                                                                          SHA-512:01067C43B5B28C316FC2C0B66516CA16F06DE82717FB8C69814DE23182C426A43C74360600AE8CA2B67AD37951D45E35F9124D8C32BF7E5A1514864783C0F0C5
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2474
                                                                                                                          Entropy (8bit):4.872983036596215
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLXQ3JFw0lzS:nd5CB7fdpFGSiLA3v5o
                                                                                                                          MD5:BC008897224CA5E6D116B7B3DC0CF714
                                                                                                                          SHA1:0D27DAA5B238C93B3C1B932EA908769CF915D9F7
                                                                                                                          SHA-256:0EC600E95414A6B1C4EA76F9E96DDD54DEF1E2D6994A3F7DC3EC714A46CF9A42
                                                                                                                          SHA-512:4BFF2E5D0D2F8065F2B4ACF7197D335C8C4437B743E1AE92C3E01A575339C3F4A18AEA7F9BF199BCAF32411191B16C623F01238CD2B50B710FCACCCD3AA53311
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4110
                                                                                                                          Entropy (8bit):4.699758511056258
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLCQ3JFbtVkXx8b/MKfMMKfln:nd5CB7fdpFGSiLF3vpVkXx8DMkMM6ln
                                                                                                                          MD5:6C50C5B176C209D5902AD5665A7750ED
                                                                                                                          SHA1:F1312480CF7392317F1CC9013A57C04D5F857D4C
                                                                                                                          SHA-256:E529AA9F9658F99845CEC7108B91A29CAF640A0E60F3BBE1A97FC6F5E3C66EF4
                                                                                                                          SHA-512:860994A4927034570971169F14AF65F392AC59B7C62892D1599AEA8F12EC35E1808162CA413DBD1FD864FF7FF474101C0DC526C20CFB751E70D8FE0448C95ECC
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):16065
                                                                                                                          Entropy (8bit):4.303451954024259
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:d9J7TvFiCnD+f/XO0eXiqegTmSc4EhouBsDTl6tGJYJfcBJfcTJo32BJJfcs:d9JznjEsG
                                                                                                                          MD5:FC2091C80674F2D2802629B140B37974
                                                                                                                          SHA1:7D5D1ECD1AF19FAA06F994489F09A36E415D34FF
                                                                                                                          SHA-256:664F9B3A5985984BD74438766E5D1681656FC84667E28A2E18B0258B04C6895D
                                                                                                                          SHA-512:A16F8728FEFBD969E27172AD1A3BC797B80C30CFA5D1A030C387C9837FBB2B40D33F159F52D9C5CFE84E94BAD53B3C66EA609DD133F726482F3932D16E3BE5B1
                                                                                                                          Malicious:false
                                                                                                                          Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable -dependencies dependencies.json QtQuick.Controls.Fusion 2.14'....Module {.. dependencies: ["QtQuick.Controls 2.0"].. Component {.. name: "QQuickFusionBusyIndicator".. defaultProperty: "data".. prototype: "QQuickPaintedItem".. exports: ["QtQuick.Controls.Fusion.impl/BusyIndicatorImpl 2.3"].. exportMetaObjectRevisions: [0].. Property { name: "color"; type: "QColor" }.. Property { name: "running"; type: "bool" }.. }.. Component {.. name: "QQuickFusionDial".. defaultProperty: "data".. prototype: "QQuickPaintedItem".. exports: ["QtQuick.Controls.Fusion.impl/DialImpl 2.3"].. exportMetaObjectRevisions: [0].. Property { name: "highlight"; type: "bool" }.. Propert
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5133
                                                                                                                          Entropy (8bit):4.629006970821916
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpF0SiLaXPezit4ddGiASFXb7b3VO:nd0Bhp3RXP7iASdg
                                                                                                                          MD5:E10B3C3EAA58BB65F76FBFE92FAC2A51
                                                                                                                          SHA1:DE5A48C252AAD12EFB7EF458E147CC9D3C8B5D70
                                                                                                                          SHA-256:547FD1C6F78DCB7232A851A0DFF8F8E85712B6B5D867B33D26A2DDCE5650A993
                                                                                                                          SHA-512:908651D9E41D75E56AD558264B63428E1DCBE625D3F1D8C7893785E995047D104C156341D87BFC32123CB0347E850BA83FA79AA53A200407302BF6B2D80BADF2
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3356
                                                                                                                          Entropy (8bit):4.834447472537672
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLtQ3JFI4Ctfq4KeGlZusHPwLA:nd5CB7fdpFGSiLG3vIXyrwE
                                                                                                                          MD5:DA0B713B66EF41888F7DCC074DB16907
                                                                                                                          SHA1:421D9C13927D1F74E79640F68247B4C5881D8AD1
                                                                                                                          SHA-256:0E90BEE332AE4C7D09D7AAE3A371EE509CA7EF368C7835EBF039FC80A31AAD4F
                                                                                                                          SHA-512:38B34AF0FBD4406F542133BFAFF889FCB3316B31606819BEA9F524BD6691FE7B1C15B964E14311B077C8AA11DEF09126825BDCECA71113DC0F2F54F77A2A3F40
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3181
                                                                                                                          Entropy (8bit):4.775336510298412
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhgXABLQ4MBama6ME77pBY:nd5CB7fdpF0SiLnr7077vY
                                                                                                                          MD5:BC315811884EAD64A90A14439C1AB256
                                                                                                                          SHA1:DE8CBFD01D2FD39BCE6E1309A161F036D565650D
                                                                                                                          SHA-256:58ADA30E2140CE8418AFCB7F43547D9A40321A00820ED09A5057989B6C3C6B7B
                                                                                                                          SHA-512:FFEB7879E16B4524A6DCBE0D82FC1D8B8CEC67B8E6B497A3E4EED793C431BE490316E6CF68E5725263442D36267CFC8830AA6E99A443B0D2EE2E0EF44B128270
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3121
                                                                                                                          Entropy (8bit):4.850524428400441
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLmQ3JFw03wlcZiSH5fuCPi:nd5CB7fdpFGSiLp3v53NIgul
                                                                                                                          MD5:CFA6AA2994748AE4E601F9541BCABA23
                                                                                                                          SHA1:5B02AC7F0685B578F6AFE684DC3114D4941463E4
                                                                                                                          SHA-256:5B3B6E88FAB37F2035563A3E657649C89087C3AA4E886D29772BD8F0CC0D8CF8
                                                                                                                          SHA-512:2E9C4F1F4064E1BD2C3F3407A4CCCEC5166B910394E5C62512D8627A513A27A59A398AF7757C312F1D10B1F915A84F2EF81B0E2F5810E0307ADFD285912599BA
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2160
                                                                                                                          Entropy (8bit):4.845206012132508
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9Oz9XABLF5:nd5CB7fdpFbiLF5
                                                                                                                          MD5:DF883F1CB3E3751E64764C89C4391CFF
                                                                                                                          SHA1:784EB6B59F1AD3436F8481ECC795872F7B9D8266
                                                                                                                          SHA-256:7C00B819586A680A843948CCDED42D5E4C6B82081324B302D3F14F18F781F2EF
                                                                                                                          SHA-512:9CBE8DEFFED435E95C4DFADBF5FB5E9CDD596C12C29699957D33A2360905AF910802D2BD3D5CF8DD5F22BF6C8EA126A4AB910482DC60B2BABE6EB6CD5F3CBC3D
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3186
                                                                                                                          Entropy (8bit):4.839651169203657
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhgXABLaXBHFAdz3DjYacMMXAABFq2:nd5CB7fdpF0SiLaXPezzjYacMMXAAB1
                                                                                                                          MD5:E3347AE8C25B7C5D14EF43D7140CC0B1
                                                                                                                          SHA1:7ABD778E1AA8CEB71FB307DF3AB530E15A61CD17
                                                                                                                          SHA-256:A03A14CA059236B5C1290BC2C7DC0A9CE5E051DF34D887F26BEA5745DCBC0BA0
                                                                                                                          SHA-512:6474ED83D280047A174F7C3767FE773B9C10ACBDD9A50A25CA7C2604C8B412067B08E431CFF1972CE51722EEAD78BDB6B7FA5F5B04C797D037DC29FCCE744EE1
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4445
                                                                                                                          Entropy (8bit):4.6042693161542765
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFGSiLl3vpMoMtlmz4LBsNgJ6FgJLnFJ3TD7rOC:nd0BhppM7B4LB44LnFJDz
                                                                                                                          MD5:F7E923E6F2DFE260298A4DED2BC5E1D5
                                                                                                                          SHA1:F40D9AD45101E10F55593ED7FBA054F94CD897D1
                                                                                                                          SHA-256:9CB492EC1E3BEDA61B399DB322BBA36B743EE3919FFDF2EE1C02545638E5CB49
                                                                                                                          SHA-512:C5C918511CC3CC0D6656487B63F5F033BD61627FB3915FC93E18292ED7BDE172D94691E4A6BD51421A3F8A551692888165DC246D10A47F6C4C27D3AFF2253838
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3076
                                                                                                                          Entropy (8bit):4.819432599598653
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLBQ3JFbtoMVkXxsS89:nd5CB7fdpFGSiLa3vpoMVkXxsp9
                                                                                                                          MD5:1460D50451A7CBDC1A72A77F1B7927A8
                                                                                                                          SHA1:26706A64B38067457168447A234F0EA600799FD3
                                                                                                                          SHA-256:F2497A9A0C1712E8D5920BDE501A069A74221A9737CCC9C1B6763C1CD9F78762
                                                                                                                          SHA-512:197DFC36AA16CF4F6DE0E3B1ECF65918AA5AAD0CF338FC97604E6C94C501F47098C5BA97CB76846231532A9C2A7319EA0D523359C2B6849CEA6F10EFEBBABDBB
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):149
                                                                                                                          Entropy (8bit):4.544320813560681
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:3BV9NKUQLHMURCNRq6OXvyWmopCxKIDLLNhyxRS9NKSvn:xVfqLHMUJj/8oI3RQCfpvn
                                                                                                                          MD5:08266D5A129FF4ECE723F97A96F2A0A6
                                                                                                                          SHA1:6CA13C02C1D13966B4FCD5078AA7602642CDB983
                                                                                                                          SHA-256:74B2E2268CA241D9D94CE890C102DDB953BE09A4E0667832A196969A45A7FEC7
                                                                                                                          SHA-512:0071E8402005DFC0AE9CECD80DBF64355B3AEDF9694375694C422ADF3067867F71EA50811501E492263FC81719470C3D12F7D8AA5109FDC455821D8F8D514915
                                                                                                                          Malicious:false
                                                                                                                          Preview:module QtQuick.Controls.Fusion..plugin qtquickcontrols2fusionstyleplugin..classname QtQuickControls2FusionStylePlugin..depends QtQuick.Controls 2.5..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2627
                                                                                                                          Entropy (8bit):4.857247671499901
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLwQ3JFw0XG:nd5CB7fdpFGSiLD3v52
                                                                                                                          MD5:6C72322D9FF5B6859A5894A2B73BAB9B
                                                                                                                          SHA1:583EB9F2181828148D71B884CE2F86C8C0A4F4BA
                                                                                                                          SHA-256:BA07A7F0489F6CCAFE7370DCA83676F80E8D86ED90A4E0838CC3F57071818858
                                                                                                                          SHA-512:39F0B5BCF2F72510B6469B893EEAFF209DFA2420699A6CAC872FDC4033AC2FE2545CCF2C030490A0A5278CCC2D6B6E7BACF290BC673E8A80BA73B956AB95D9A6
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2845
                                                                                                                          Entropy (8bit):4.847383724915905
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABL6DQ3JFbtF6dGZZ:nd5CB7fdpFGSiLZ3vpF6dGz
                                                                                                                          MD5:8F8CC36456A71BF65F2038B011E341BC
                                                                                                                          SHA1:AA773708FC7913D56354A432DE90AA6F5D12D412
                                                                                                                          SHA-256:83A078260D1478CBB114AF7449240BCFDDC9D8A4F741308003D0F2097DB9C097
                                                                                                                          SHA-512:93EE7EFD8A72B915707435FCDE3D0C3CF1FE176F66F433C9FA010ECF177AF911127EBA0792FF994B760EC70B564F113802D20D7873D4BC05854F17D40B5CDFB4
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2632
                                                                                                                          Entropy (8bit):4.860099430791201
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:M55H6E+iCsAaKj7fOWIkFy9LixvXCQqJFbtyXGJzn:U5CB7fdpFPFqvpyWx
                                                                                                                          MD5:67E8AD0B5F4079BB91BBDC6D21D2F083
                                                                                                                          SHA1:2C3FF8E7702608B2D4E45A9108237D17BCFA12E2
                                                                                                                          SHA-256:8EDAB5178285364A5BA4D5D85F7ED7177CDE22D8C8E5EE58CBAC522443AB9A3F
                                                                                                                          SHA-512:1CE7EECDF96C8929C9E6D8BEC56A5C7258DDAEAEE78BCBE3F0BFB91036267A4705016D93E219BBD3DB0B0FDC31A1560A10EC975044CD366879AB5C967DB3C046
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2018 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3676
                                                                                                                          Entropy (8bit):4.81690208622024
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLKQ3JFbtoMBxeszxqkXx2Mf6Y49PSAQ8:nd5CB7fdpFGSiLt3vpoMDLqkXx2MBk08
                                                                                                                          MD5:85F130BDE6D3912EAA2D146088AA7E39
                                                                                                                          SHA1:536E3B8B7A4E599D4990A25CBDAF4628EA829AF5
                                                                                                                          SHA-256:82C8E61F3A5E91845DE5519D74A9E7B2C67130E0A818CCD6090841817BAE693F
                                                                                                                          SHA-512:D7D12F12E3290EBFC16A21B2C160A106C567B2BB05CEDE45E7C582DF9F89C731F62093080CEB0CECBCBBE946EAE0E25B1C9916DA91E7F69D618ABA91A7FD52DA
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3673
                                                                                                                          Entropy (8bit):4.8243565891518685
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLPQBJFw0tDNOeWQGNL9W8g:nd5CB7fdpFGSiLYBv59yDiv
                                                                                                                          MD5:52DE38171E2AAE5FED7FC051060A5F9E
                                                                                                                          SHA1:A2CB3BACD5D7DBD45F092822F0E63E6201A50941
                                                                                                                          SHA-256:D94505618774A7124C47C71CFD2789BD4E4FDEE1D67D7FDEE894F342D5CECF22
                                                                                                                          SHA-512:B7D03D36FDA4A9EC2F127CA4497EE62A85B82756948D43E1EAB02F70E09EF10C4919245A0C5A3059F641812D814D62C11BEDCF42E1213F6864B73541F0780E19
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4553
                                                                                                                          Entropy (8bit):4.654436620802229
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgXABLNrQ3JFbtwrE0qVl4l4WlSC7VkeT+Khd:nd5CB7fdpFGSiLNU3vpwrzWrhaa4LB9
                                                                                                                          MD5:995DE288887B969BD338A74FCB4E109D
                                                                                                                          SHA1:E9690BD9FA0DB29F3F93D722CDA26E0D1853612C
                                                                                                                          SHA-256:07B4350DC2A42443EE58A0B1F5FFB8E9BD7F36F201F3BFBA3A901E94968E49C0
                                                                                                                          SHA-512:93149113DD14C299A014DBA46C2670714124B4CE8C543CE89D9DA6248C806E03F713CEE62913182E64F09548977315700C14CC6CE265781BE6BCED6322FCBE54
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):16065
                                                                                                                          Entropy (8bit):4.303451954024259
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:d9J7TvFiCnD+f/XO0eXiqegTmSc4EhouBsDTl6tGJYJfcBJfcTJo32BJJfcs:d9JznjEsG
                                                                                                                          MD5:FC2091C80674F2D2802629B140B37974
                                                                                                                          SHA1:7D5D1ECD1AF19FAA06F994489F09A36E415D34FF
                                                                                                                          SHA-256:664F9B3A5985984BD74438766E5D1681656FC84667E28A2E18B0258B04C6895D
                                                                                                                          SHA-512:A16F8728FEFBD969E27172AD1A3BC797B80C30CFA5D1A030C387C9837FBB2B40D33F159F52D9C5CFE84E94BAD53B3C66EA609DD133F726482F3932D16E3BE5B1
                                                                                                                          Malicious:false
                                                                                                                          Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable -dependencies dependencies.json QtQuick.Controls.Fusion 2.14'....Module {.. dependencies: ["QtQuick.Controls 2.0"].. Component {.. name: "QQuickFusionBusyIndicator".. defaultProperty: "data".. prototype: "QQuickPaintedItem".. exports: ["QtQuick.Controls.Fusion.impl/BusyIndicatorImpl 2.3"].. exportMetaObjectRevisions: [0].. Property { name: "color"; type: "QColor" }.. Property { name: "running"; type: "bool" }.. }.. Component {.. name: "QQuickFusionDial".. defaultProperty: "data".. prototype: "QQuickPaintedItem".. exports: ["QtQuick.Controls.Fusion.impl/DialImpl 2.3"].. exportMetaObjectRevisions: [0].. Property { name: "highlight"; type: "bool" }.. Propert
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):149
                                                                                                                          Entropy (8bit):4.544320813560681
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:3BV9NKUQLHMURCNRq6OXvyWmopCxKIDLLNhyxRS9NKSvn:xVfqLHMUJj/8oI3RQCfpvn
                                                                                                                          MD5:08266D5A129FF4ECE723F97A96F2A0A6
                                                                                                                          SHA1:6CA13C02C1D13966B4FCD5078AA7602642CDB983
                                                                                                                          SHA-256:74B2E2268CA241D9D94CE890C102DDB953BE09A4E0667832A196969A45A7FEC7
                                                                                                                          SHA-512:0071E8402005DFC0AE9CECD80DBF64355B3AEDF9694375694C422ADF3067867F71EA50811501E492263FC81719470C3D12F7D8AA5109FDC455821D8F8D514915
                                                                                                                          Malicious:false
                                                                                                                          Preview:module QtQuick.Controls.Fusion..plugin qtquickcontrols2fusionstyleplugin..classname QtQuickControls2FusionStylePlugin..depends QtQuick.Controls 2.5..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):455288
                                                                                                                          Entropy (8bit):3.867011871258617
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:ngoF68OuVw7j5i4Ni6RoKm32H9qfL8YP+BjoX/FMysFLZrAe+XLFM6NMkZeNy:bQ1NBmoO8r/ye6NKNy
                                                                                                                          MD5:0B8459A1E565616DF73988C40F3992F5
                                                                                                                          SHA1:58375D93C3C221DFC1473C56FEE2CF5AF3FF2A0E
                                                                                                                          SHA-256:F1AC2E1DE8D64D44A980D2AEABCF6704DC30E258D95B28B67E83DA4452D4D591
                                                                                                                          SHA-512:A23A8C493E58A9E38D5E4E1027DCEBDC8946933BB7CAC1A6A227AC1489D196E042640B562E202A129515F958FBC8460DAD825EA53FF466D240FE697EF506D22D
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......+w.Ko...o...o...fnF.k...=~..m...4~..m...=~..|...=~..g...=~..m.......b...o.........../.......n.....*.n.......n...Richo...........................PE..d.....)^.........." .........`...............................................`......n&....`......................................... ................@..x.... ..........x....P..........T...................`...(...`................................................text............................... ..`.rdata..............................@..@.data....0..........................@....pdata....... ......................@..@.qtmetad.....0......................@..P.rsrc...x....@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2992
                                                                                                                          Entropy (8bit):4.81273228791819
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhghQ3JFd0zva9WW3CUlQjxBA:nd5CB7fdpF0T3v6zvaIVHjw
                                                                                                                          MD5:7E614A1C63108F26F14C10E9343168D9
                                                                                                                          SHA1:74EF43743AB456BDF439C11F2635A2A6D0821B5C
                                                                                                                          SHA-256:2C61E245CD57E76D2E93E85443B429893914079C0572E889161661D3A9468374
                                                                                                                          SHA-512:391008186118867EB59E00768FED5A36AF6E5E454A389F25C52885E118D58BA4F6DD39E7F9A4B2691E1125D1D2576F98B11BC598A43891DDFD7E1E86577E1FC6
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2791
                                                                                                                          Entropy (8bit):4.789368816922667
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9Oz9mjFlUipUiFaUis:nd5CB7fdpFiFJP
                                                                                                                          MD5:EABCA84FB7CA236CFD4D888B5927FEC7
                                                                                                                          SHA1:DE2E0D86856451AC436A63C1EAD2C426A621FBE6
                                                                                                                          SHA-256:B406E02EBA28CE5CCE0FDC2DFBECF5E5E33489365D542F9304917CA46954927E
                                                                                                                          SHA-512:9AEB3C36330298F61C29B7907DB642B0173E10CCC126F7BB7B20B4D40DDF3239C7F988E5ECDAE429322270813A4AB89B9608721BEB7EFE33092A5E1A5B1A4964
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3737
                                                                                                                          Entropy (8bit):4.824480757210452
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9mjADQ3JFbturXRgOZM3lG9liitlCSrlcdwlXx7:nd5CB7fdpF+v3vpuT6EMVSbHCou8BjDj
                                                                                                                          MD5:5A8305773F1C3EB04EEB95669A0DFC86
                                                                                                                          SHA1:38D76AB40DD45903EA7EECE12901CCAAD0E0B98B
                                                                                                                          SHA-256:C2E7F54227E7269EAAD59A694A6BDA7E270FFF440DB971EC656C463EC6C0CE7B
                                                                                                                          SHA-512:E0566CBC13CF82FE13AA499CD479F4DCB367FFE51B085E3D2BEAE835BD2870DE24093D400ABD1D4E78106972A093B10E386174BBCC3B2042945DADFB6437EBC9
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4372
                                                                                                                          Entropy (8bit):4.831554448921381
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFG593vpeT6EMVSbHCo6dlWkXxvd1aS:nd0BhpaeT6EwS7bmxB
                                                                                                                          MD5:CBA900B56A0BB79B3C0ADAEC5EA4BD11
                                                                                                                          SHA1:45A096A4519AD04657D24D1D0D235B9DC81BBBD6
                                                                                                                          SHA-256:6E171ABA2624FC2355A81D10AF62AA0B54D2A5DEA9D5045B7EC0D1EF8E3DC71B
                                                                                                                          SHA-512:36CA2555C0C1FD4BB53FE162433E4B0B8E2056C1E151CA4BE1AA985BA1C6342C8A39835BF0EFDD1A589A89764F4A46A9FCA768A7CE7D8A2E3073B1076ED44953
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4671
                                                                                                                          Entropy (8bit):4.813432516940473
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpF+03vpoMeT6EMVSbHCodqDgWQ3Q:nd0BhpdJeT6EwS7bd4
                                                                                                                          MD5:F8C04DC34CE496E8229D92F557586F15
                                                                                                                          SHA1:D3F857E59A6A7838E23A310DE0D7EB98B77A2F0D
                                                                                                                          SHA-256:E58DFD296BE0DF39FAE916D8C6487C442738D8D585F679172AA31F4E387149DA
                                                                                                                          SHA-512:135747DC5067955B9FE230D5D7C6BC8690D60FAD7C7DD497F09082C21A2956B9446072251ADB03EBAE9F45A7B6D986A4061A0BF948F2DE536993AFC6B3305065
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5024
                                                                                                                          Entropy (8bit):4.79541956094615
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFG5i3vpoMPT6EMVSbHCo7C3LqkXx2MKa:nd0BhphJPT6EwS7b7sxvT
                                                                                                                          MD5:E9BB45D8613ABABA027AA52B71120AD2
                                                                                                                          SHA1:E7DD09EBA800FAEB8C6A8723184AD7693136BF30
                                                                                                                          SHA-256:DE14B28466BE01F6099A601E31CCF6AEE2B7D2257390453558B312C34109D70B
                                                                                                                          SHA-512:DD341DA13BD34C4DC8941E67057F39F4C0C590CDADDAF2E451084D5A0FE2BCF74CE26854A924AFAD7A80ED5D0F8E157C16486CA86474C422BFE296D2BDFD6953
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7545
                                                                                                                          Entropy (8bit):4.715398173413436
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFF/3vb1VSbHCoUBW0UCTzyu39ZjbXwFv5Vy7HCIXAq6Dn:nd0BhprS7b/evN3/bXwFvXybLwln
                                                                                                                          MD5:96B8360A42937F9F394F670A50E1F22C
                                                                                                                          SHA1:36A95EA9462B82FDCAA9CC29753B90FC1160FE09
                                                                                                                          SHA-256:506F9BAA25058835C54BBA92F7C10C75A85D8E67E482387DB6C2724757803696
                                                                                                                          SHA-512:4A35794A493B1473ABF4B26595A4D021F7B5D4B949D0048B5993205EEE05BAC84A7AF92FE1B7A9C24336E0A91164BE65E44DCEEFD2CCAA614B9C48E9E9A95CDF
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5557
                                                                                                                          Entropy (8bit):4.655914886412063
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpF+DU3vpuT6EMVSbHCoArbYYqAlEe:nd0BhpjuT6EwS7bArMe
                                                                                                                          MD5:18C9E71FB941ABBFB6EB29CA6EBE8386
                                                                                                                          SHA1:C6705BBB0F8D13B3E26DC267CEF5340A406FB9FF
                                                                                                                          SHA-256:122AE2AF3549231302EE693D72DD9FC77060A853AE26E56F6722F089CDAD60A6
                                                                                                                          SHA-512:5E4ECB72BD4CD2947443254A1D69EBF610D5FA93B21DCD5D737C0620A19B688C905C163E36F984234703AD356F7588F6212DFB09926340232EB6DA951F44B101
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4233
                                                                                                                          Entropy (8bit):4.764796312747995
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpF+z3vZPuT6EMVSbHCoQX7vICGf5tL:nd0BhpAPuT6EwS7bQ7IdB
                                                                                                                          MD5:1E414FB85A798BC47B7CCFB7D71230E9
                                                                                                                          SHA1:82695C8172356FCE6AA0EE2135311148F9FEFC0A
                                                                                                                          SHA-256:4D2A3E619F062E5DC9AF4B47D9B671A526F531F0DE58906589195B46B61B38AF
                                                                                                                          SHA-512:165D1F09D9099199C022F20C180F9AF485DF7E9E9C80B3FC5EB6E65B7F07E98313FFDBABBA255975AB46DAFE8EE400F0F9FFA419D2E6B47E8DD2610648878C3C
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4382
                                                                                                                          Entropy (8bit):4.703390501746145
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFFZ3vn3L/p4T6EMVSbHCoqEyuYT:nd0BhpRbR4T6EwS7bqrvT
                                                                                                                          MD5:47B7DC67488BE1966E8034B84E7BC645
                                                                                                                          SHA1:B447BA31C0639066E4F80BB89C00CD9437BE33DB
                                                                                                                          SHA-256:9B32CCBAFD54DF69945ACB8948388ECAD6C287C400AD81F1530D74D1608DD16D
                                                                                                                          SHA-512:3174CE4F8757BACBA8B3BB38675FB8EE9FC73BBF9025B12BF1D6CDBBCC9A7EE1D24D5DFEF3EE2FEEA98BFC1A21AE14AFB27701952C8DB9ECBE15783642BD5F78
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3498
                                                                                                                          Entropy (8bit):4.882407171422219
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFFg3vQrxuT6EMVSbHCoM02DH4:nd0BhpHxuT6EwS7bMJE
                                                                                                                          MD5:D6739FD335FEDCBDBA66EB59E6773DCF
                                                                                                                          SHA1:C3ADE4ACDDE28445870CCABC57CF42D6B8CF78CC
                                                                                                                          SHA-256:05950FDDEAEEC5591DCB53879E51FBD7240926DF625546B4FFB631D7812B5A5D
                                                                                                                          SHA-512:1C391BE279FB17C789F05ABC7F289A85013C92D33CE25D031EFA8AC869F73EFA1EB45A06E20511BCA80C6B3BA0A3D8C3E485063A9FE1BD0B4A73F4E743EDA3C1
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3851
                                                                                                                          Entropy (8bit):4.838060697766782
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9mjPQ7JFw0urXRgOZM3lG9liitlCSrlnUii1Zlq:nd5CB7fdpF+Y7v5uT6EMVSbHCom1Lq
                                                                                                                          MD5:88368F9ECD36C6DEAA51B7AA221F8C2A
                                                                                                                          SHA1:BAA8AA7DE1F659FEDB282FC7EDA073994F7E5D8C
                                                                                                                          SHA-256:F562C7CD82A67B83317B99D02DF702E3828CE4248DC96BA90134C1FFBC9F452B
                                                                                                                          SHA-512:979271C615C7CA486AD7F676812D0AF0C194CCA23B40D748934AD0A32BDAF6884914FD78062AFD6D1AE5ED14FD1BCF2EF0BCC83D719D890262A1D5C4E5DAEBA3
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3019
                                                                                                                          Entropy (8bit):4.878555491459342
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9mjXQ3JFw0urXRgOZM3lG9liitlCSrloUi4Q:nd5CB7fdpF+A3v5uT6EMVSbHCoK
                                                                                                                          MD5:C1789DC0F6807473FA33C9A2503AA3F0
                                                                                                                          SHA1:4524BBC1DEC99AF1F7D2BE873F45E4CE128FD380
                                                                                                                          SHA-256:A16C4A94FBD714868E02A1F3D2F077FCBB82A052F6DE586D79B75CBA14585850
                                                                                                                          SHA-512:183FBE005103AB8E09A4DB5DF1E2D239EE5B15C0996773A8040ECCBBAA615DC86B33D2B14311EE9DC59B50ABDF04E562112926BD4616C22C43C225F855A7B26E
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4025
                                                                                                                          Entropy (8bit):4.764012906104621
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MmjqQ3JFd0rva0RgOZTQbwDJvfCUl0u5ki4t0P:nd5CB7fdpFFN3v6rva06E0bwFvqK00P
                                                                                                                          MD5:BBAECC9F5EDE63EB9B23CB52B75BC196
                                                                                                                          SHA1:4531EC1E8D7BBE3E47105DD79E92358788201668
                                                                                                                          SHA-256:95588355F32B55E431FDB9A808B438AAEEEFA6C8C6BC4313DA48276251A91126
                                                                                                                          SHA-512:82700C6B1C5B4192715A2909A1E38C7F4BD366119E2F21993A77B274E3881BEE0EEE4860122A989F95B5A5BAABE1302ED572DFE294CC16150EA04FB27DC05937
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3906
                                                                                                                          Entropy (8bit):4.848347352860404
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFG5B3vpoMPT6EMVSbHCojkXx2MJ:nd0BhpaJPT6EwS7bcxvJ
                                                                                                                          MD5:24283D7771DEEAB25C0183F61BE3AD0F
                                                                                                                          SHA1:ED6B62D1A92AE9FA9E31FC75A7A11E6C21614D53
                                                                                                                          SHA-256:FCA66154C62837967498F6227B80B2F198CBC9CE1800826BA494419D2FB84FBD
                                                                                                                          SHA-512:069127FBA7C0EABC18D193F54B6EC62780CBEC626980548FDDE8BE430B9430D66368728E33BED34F31E9254EC67FEC5D0BD3A3C8C6BC55F77A80986632A0B178
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2598
                                                                                                                          Entropy (8bit):4.8596742357415375
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9mjdqQe3lG9liitlCSrlPxUi4Ot:nd5CB7fdpF+/eVSbHCop
                                                                                                                          MD5:42E21069F05FE82841410AC980B39C82
                                                                                                                          SHA1:BEBEF34997E19F0D0159343BECEBDC8B16067315
                                                                                                                          SHA-256:89692FBAB9D2574E58680029B8108451693E60E905BA59E12BBB206D08FC4124
                                                                                                                          SHA-512:27F355CC5F40EA6ADE283EEBD24E4DCC1B05A56BD092C8F17F17E2F6DC4FF080206EA80FFC048299016F5C7EEDC6EC0EACEBCD8F7774BA97A2CC9C628D2541FE
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4079
                                                                                                                          Entropy (8bit):4.833546970368954
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFhuS3v5bjcnzhLIT6EMVSbHCoOqQ0A:nd0BhpGq/czlIT6EwS7b9Q0A
                                                                                                                          MD5:AE5828A2AC60F4009687ECF87715ADEC
                                                                                                                          SHA1:75EF199EB224134EF37B47EC232F7021E0CE9C78
                                                                                                                          SHA-256:FC1E5779E3530B93E0801659A3C8D89473EBF731F6D4AD11E050809101EE4345
                                                                                                                          SHA-512:F03F867680F2BC970A45E2593913A3519721B65F2932ED0B52F215375B1E80A5C6163A4CB29C431666F9BB3F878AE12F98BF4D8C38F24D26A3DCA79990652C4F
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5765
                                                                                                                          Entropy (8bit):4.728345300633004
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFG5J3vpoMeT6EMVSbHCopQskXxxmF:nd0BhpKJeT6EwS7bmxxmF
                                                                                                                          MD5:98855F15171D99774C89A37FEE15283E
                                                                                                                          SHA1:AEC9CD96AA708BE2D6DC40C91798D1DC2E75051B
                                                                                                                          SHA-256:C08D871DC5470E61139083FDC91BAC3F1CDEEC5A08F2D65B6A234A3D01ABA1F9
                                                                                                                          SHA-512:7EC8569ABD078C93265A8DA48BBD9F8C5A2E8C53A14773909FB9092230AA196939A50F3FD0BBBAE2949676A472BC1EA01CE1445C91249D555ADFF00A5525B696
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3342
                                                                                                                          Entropy (8bit):4.8458039947129325
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9mjcDQ3JFbturXRgOZM3lG9liitlCSrl+Ui4rUS:nd5CB7fdpF+T3vpuT6EMVSbHCoP
                                                                                                                          MD5:2650B36C3100D680C3F8078458E2C0E1
                                                                                                                          SHA1:B2CDE7248A5EF0F7438BF3B36A7051BA26A46B0F
                                                                                                                          SHA-256:8C54AA32CF04F779D9F652EC107B817DC1671C2012DBA78C551222195AD6C577
                                                                                                                          SHA-512:69173761EC70FA4E73517BFFA50457453C261138C12014B7BB7C7FFCDB5E8788105DD44047F6AFC7CFFDD6D58161FD9BDBDFC0300A6FE32997B731931585C2B6
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3309
                                                                                                                          Entropy (8bit):4.819542812483565
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9mjlQ3JFm0QuLYup4rXRgOZM3lG9liitlCSrlYj:nd5CB7fdpF+e3vn3L/p4T6EMVSbHCo6
                                                                                                                          MD5:76AB39A0A2E5E2E55ADAF8412D52DAC1
                                                                                                                          SHA1:73183325AB53DC4EFA16FD7423F9AFAEAA24EE80
                                                                                                                          SHA-256:5726D9FF233CF4A582B49EF6B0462A6B8C2B1F8DD31AC1E3DA52E9EE04BD46EA
                                                                                                                          SHA-512:83F437C2C698691E106C51FDDF846ED2217C928B7BDEDE8FBD075C94E563D84953136A41E3D636EA92D29FF16C79C2F031E51D8D0A29A1A7A1B745657697B3B3
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3719
                                                                                                                          Entropy (8bit):4.810079466894038
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9mj6DQ3JFbturXRgOZM3lG9liitlCSrlNUiyOAe:nd5CB7fdpF+Z3vpuT6EMVSbHCoGe
                                                                                                                          MD5:C7191B16522225AA36C8F23C6403DCBF
                                                                                                                          SHA1:55662B1265C79169867901F61D59293E107C334C
                                                                                                                          SHA-256:53E5EF43405E865313A06998AE4FF4D18C9804BBAFA9F3EE3733343146B3E24D
                                                                                                                          SHA-512:7EB524594584477289A6631A0D4F3302CB7634A0DFEA78A8DB184E48F7C7B0D7FD64AF2D45954BE60CEDB2117A1525106803C7464B77B27EAFAE3FC0CE6E585F
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3017
                                                                                                                          Entropy (8bit):4.876939712111225
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9mjUQ3JFw0urXRgOZM3lG9liitlCSrlJUi4Q:nd5CB7fdpF+H3v5uT6EMVSbHCo9
                                                                                                                          MD5:202F476876C2CD50EC953B21804F3947
                                                                                                                          SHA1:926541451AAA55DB88017AAF6D165DFEC44E87CA
                                                                                                                          SHA-256:98F970085EF9172E50CF41691721140AA8E1918E6ABEAB3158217640417B20E0
                                                                                                                          SHA-512:A4E53792742D75BD27E9226F0BCDAD53C0915D8AACFD684ADB46616185E14CF100C2DA207C2CB5582D2B9FA65C6DC2C1D56E90226531FD1C48161423056C1367
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3481
                                                                                                                          Entropy (8bit):4.830165993116169
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9mjwQ3JFw0uzeUc3lG9liitlCSrlHUii0TUikTk:nd5CB7fdpF+D3v5uzeUcVSbHCoGQ
                                                                                                                          MD5:69BE6E659F2D8C1BB0713F7C94E97F0A
                                                                                                                          SHA1:48ABD582D27788A6B9325F24606B09A7C3EC92A7
                                                                                                                          SHA-256:13058CE750490FE19573D0E5055FC45AE6E0201A02A2C33FDF32A5BC53109F0B
                                                                                                                          SHA-512:52DAAC09A9D37B880EA4FA6E180F4BC4550C7FAA8093A7F189048422E49FB06F5F0E5B7BF8B415EB8C586CD677D368DD78A5BE6944603019BD8AC70C266DA889
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5987
                                                                                                                          Entropy (8bit):4.630541041994902
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpF+v3vpuT6EMVSbHCord67dYslQ8D7brbHYfX7b+T8rZ7bF:nd0BhpuuT6EwS7bkYZP
                                                                                                                          MD5:30889BD8029CB44B1EACB72DE3A525E6
                                                                                                                          SHA1:312377B89F4CA5625CEB553DF12F2D500B7B82CB
                                                                                                                          SHA-256:76B5B566BDEF42FA02A6695EAD12DA75A55485BA5950E586E8E0937961537E07
                                                                                                                          SHA-512:2099EAF9B9A1A0F3E43EB967E37F622C2776D4043731810B1FC809D313DC91C0D89E46A5107138F5F9C97C653C80D2D2A091930BD50EBE7703C0706084C20611
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4484
                                                                                                                          Entropy (8bit):4.793960034634668
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpF++3vpoMeT6EMVSbHCoangWQf:nd0BhphJeT6EwS7bay
                                                                                                                          MD5:330C86F6C5468FF2D037094D076F3FD3
                                                                                                                          SHA1:8005BF5FB4C9283E9712C0757F1241052C813CA5
                                                                                                                          SHA-256:D7C67CEC5EA3C04764B006E43AB52ECE69AD9244FEBAE8279F29B7262B128ACA
                                                                                                                          SHA-512:39F43E4DA9288C11271E72047C53764E43BCB93D69FC5CE9968BB233E1B8082ED50ADA8BCCD1ABF2A38A2557375605FEFF6DF0CB977315DAB015848A5C28113E
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4820
                                                                                                                          Entropy (8bit):4.784026716831396
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFG5t3vpoMPT6EMVSbHCo7QLqkXx2MD:nd0BhpIJPT6EwS7b7UxvD
                                                                                                                          MD5:2D8334D177FBF90A56D0DF25C6873A01
                                                                                                                          SHA1:5A795C5731BE3AD838A51AE039A7FB1946F33532
                                                                                                                          SHA-256:B2893C46FDE5D274D881C50BDBA4B1EDB739EFC461C61EE4AA82F97AF6490AC1
                                                                                                                          SHA-512:5E91D6D0FBBA03489FF5C4901602AD5119640C375057CAC3A760350156C542F93DEF10B2CD60E3A11ADA39067C53D81F2BA5E9741E536B5BA483B97EDA036E7C
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6578
                                                                                                                          Entropy (8bit):4.692267725745071
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpF+F3vqSuT6EMVSbHCokWDWgw1NGF9H6f9:nd0BhpXSuT6EwS7bkWDWv1Eu9
                                                                                                                          MD5:ACB7AF8AC207B804193E69AB0F090FF5
                                                                                                                          SHA1:0F49A55B64AC257AA9628ADF139B62DEEA61D9E1
                                                                                                                          SHA-256:6A9160817684B071035C77C909B5C0344B91446B31B5C0DB76794395B2FE6CA9
                                                                                                                          SHA-512:51C7B8A950F76C36FC20BA865C43F14879E4D7489D7F9C32BE7EA7301EE6F8411F994B3382798B8DCFD4124FA6297F5AF7BD2AF5CF9F76CB482001A715268F18
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4387
                                                                                                                          Entropy (8bit):4.835879535269276
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFG5F3vpuT6EMVSbHCo6dlWkXxvd1Q:nd0Bhp0uT6EwS7bmxc
                                                                                                                          MD5:BA8B1FD2F9BD70CC6F0E75CE1DCF3474
                                                                                                                          SHA1:305D284FF8173E7901DD4B64486BF5ECE39F7379
                                                                                                                          SHA-256:A09B06BF3056ADED3FCDA0FEB006809817B9BF844952CACB68D7DAC426F648A8
                                                                                                                          SHA-512:0B784ABE126BE8D0312564ED61AD4B9C9B86A3C60A93692B32EB6AE2A824402FC31964C836B6A672993335AE654BC053C3F4457B0B346402B1AF5AEFA5B0B6DB
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4876
                                                                                                                          Entropy (8bit):4.7687011712210685
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpF+f3vpb1cT6EMVSbHCoJCHCjKPai4Pb:nd0BhpebST6EwS7bJGmKKj
                                                                                                                          MD5:83C1F30435896F967F9A5DFA285A4EA3
                                                                                                                          SHA1:8099FEE9ECB5C090D1B13B50A6F06A6608FBCA0C
                                                                                                                          SHA-256:E3BC5FFC1B6F2953BED0C35DE23697E56E81DABC41303C4475C35A08D9A42F0D
                                                                                                                          SHA-512:5FF6CDFB45AE75B8970256712E26732572B40E8AA74715E674938F4E6FF3A10632DCB90DE01BE88765ADB686F6FD503F528CFB39A66BCDABAA446F79282494FD
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4374
                                                                                                                          Entropy (8bit):4.760226215625045
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpF+D3vpuT6EMVSbHCo1+iKPQqPQ:nd0BhpCuT6EwS7b1+iKHo
                                                                                                                          MD5:1B48E3E61E0850FDBDEC5643ABC09680
                                                                                                                          SHA1:9BC6250D53D4F35E2319360626225AC58E98AC97
                                                                                                                          SHA-256:40A0025D6847EEA59D6BEAF42DFC75B7B4C4A9FAC2D72411FA88FA123EC6506C
                                                                                                                          SHA-512:459E49FE4C9690B7551A960CF7B13FAE6D2B1E0E8FEED5A65866C898F43AA875943E348CD51F2ADDBA80298D21BE391AC488180C92753899C669308AD9CC2CFC
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5371
                                                                                                                          Entropy (8bit):4.688829549188415
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpF+o3vjuT6EMVSbHCovzioFk4cR:nd0BhpnuT6EwS7bvziEsR
                                                                                                                          MD5:5F50E18EBA5A16DD5F9AABC5C169BB55
                                                                                                                          SHA1:20FEFCEE56FAB4B2446AE0900367F39F54CB30A3
                                                                                                                          SHA-256:4E106B1E1FF32CCF2B4417980099839C66A14FA8D35C9F6DBE6E286EB7FB19CE
                                                                                                                          SHA-512:C0E3FBAC0287BA3C9B35CF63D47DE6830743DC0861565B918BA79B90AED475A2C3C3D2856EA3A25CAF5A8CA61D732867963F8616BC76AD662C928C9BA546876F
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6103
                                                                                                                          Entropy (8bit):4.642383266979424
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpF+h63vARkq3LbMVSbHCozjKAzmI:nd0BhprybwS7bzNL
                                                                                                                          MD5:E4CBC448724089C507B8FBEE8455C5D2
                                                                                                                          SHA1:5BF804E3AFFFADF597E0D54B0B83D430D3F7C165
                                                                                                                          SHA-256:733713EF52011577022D8903D8811C0D677486BB74B18DDF8A8A5758C57CD7D1
                                                                                                                          SHA-512:32EE767B855B0BAE2E70B144F25FF2ED974E8EF8E46EEDCCF691E0DD84FCFD90CFCA239C563B540AF030A7BCC4D5E5C9F52D9896F7B72BF136A1D9B82D864EBA
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2796
                                                                                                                          Entropy (8bit):4.829189502970955
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9LiDGQ3JFbtfUiKqX:nd5CB7fdpFz3vpmk
                                                                                                                          MD5:08D36E87EAE7A20AAA25636F481B38CE
                                                                                                                          SHA1:1CB288148AEA051CA90DC44733031556E43D62B1
                                                                                                                          SHA-256:D7B3551F3E7BEE194A107D72E3797990B6308ADBCBF62BE576B5E679CF5E69A7
                                                                                                                          SHA-512:540A050964DC4CC736F786510CF3D0B2601E9AA7D557C297FE71BA1C10B4A54FCF6E499BC51BDA1C4B8C424EFF3375EB44CFB7ADDB26AD0B20721BD6B9754660
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3793
                                                                                                                          Entropy (8bit):4.938984451415522
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9mjjQ3DrXRgOZM3lG9liitlCSrl8A5Ui4Q:nd5CB7fdpF+s3DT6EMVSbHCo8At
                                                                                                                          MD5:D2D5D885EA6A4C074B1766AA47A3321D
                                                                                                                          SHA1:90036DCAEC5C3EACFA923B6527F2B0DBCCCD6D26
                                                                                                                          SHA-256:4E4E8F91474CF6D1DF29C77EA61CA55EFCC2E7DC0F5D9E9C36CC399D47D98A19
                                                                                                                          SHA-512:673E62B7539B33E321EF717A295C33E1663064C511D503D9E94EBF2727E4965B67D67231FB9F7E6A1A06D1F409697C2C159374C66AA2CD8D8980FCE43454C6FD
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4014
                                                                                                                          Entropy (8bit):4.858721617896421
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFG5Q3vpoMPT6EMVSbHComkXx2MM:nd0BhpzJPT6EwS7brxvM
                                                                                                                          MD5:CF9802997ACD0CB65C1DCF604DF7EE60
                                                                                                                          SHA1:91D2A5BB1F38CA615569FA75643A927D7D7CF8C2
                                                                                                                          SHA-256:968F32BB64D47754B0B2CB5C7284853789B9F902F5C8E53D335F752F04734E9A
                                                                                                                          SHA-512:3380AB51136E911832F16C6F879783F6DD2281D6591F7686826E60DD78A66BE24F847A2F81B4397F074A15424AA3EFEB2FED8640C48461C666869A8BD101DBDF
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3771
                                                                                                                          Entropy (8bit):4.8458737978772914
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9mjdQ3JFw0urXRgOZM3lG9liitlCSrlVJeSaVz8:nd5CB7fdpF+23v5uT6EMVSbHCoV3amCu
                                                                                                                          MD5:6B95DA8AB7715071D5D08262E7738E6A
                                                                                                                          SHA1:C9BA30DDD257E3A090A4F5034E3337AB8924F61F
                                                                                                                          SHA-256:AF4CE6FD19D35AABE7E93929701CDC96DDD8D5E8BE044AC14B02045E19B0AA7A
                                                                                                                          SHA-512:6A4E4273EB64DD051616643C0890F6726EA4A5DCF5ADF089E6248A3F587FE8809CCD1D4E33EEBF1691995A8D42ECBC371EF1F6C9E76007995A1A13301525B94D
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5835
                                                                                                                          Entropy (8bit):4.716808999876189
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpF+l3vpoMeT6EMVSbHCo0CsyPhYi6gWQK:nd0BhpWJeT6EwS7b0Cdk
                                                                                                                          MD5:BEC5443EB93D736505D5122BD5FE1A40
                                                                                                                          SHA1:B2C62BBFBE01E76E58D5F2B6C5334C8AAD870385
                                                                                                                          SHA-256:D8CC0FFAF04A72B3BB294C8135C2F4FD0B56EBBA4B450DFAEA974604095A6FC9
                                                                                                                          SHA-512:26CDCF57E2F1909801A58EC5C04068D7E372B3227052EA8F79EBC89B4805252DA9AEDC67424D6F8058D3198232E76D8E61394A30797225C43C76AD3B0EFD1511
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6334
                                                                                                                          Entropy (8bit):4.7154167386387655
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFG5u3vpoMPT6EMVSbHCoKCsPPhY/sLqkXx2MG:nd0BhpjJPT6EwS7bKC6LxvG
                                                                                                                          MD5:0134656F3AB414CAD1FF65D54A85D796
                                                                                                                          SHA1:0A5F0B237867D098914B06612A3925EF0DD3D910
                                                                                                                          SHA-256:35008C52C5133318150FC54859A20A76F80D848FFF4F85C37B99B644E21DCE21
                                                                                                                          SHA-512:F72E7FC6AAA125FABC70595144BD121EFFE5A4D4EE35ED500C9EF0ED0EB6EB4E4D27950878B58BC99C781BAA8C7AAD4496354B08CE2F2EB8655AE4656852DABA
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3663
                                                                                                                          Entropy (8bit):4.886746712746387
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9mjmQ3JFw0urXRgOZM3lG9liitlCSrllwlcZjI3:nd5CB7fdpF+p3v5uT6EMVSbHColNs
                                                                                                                          MD5:75BDB94BB6E425D8A651C84FE2693989
                                                                                                                          SHA1:E80B3AB31581F2382EDAA884920C19E0C93EEE99
                                                                                                                          SHA-256:56AB9B8B2ADE6B34F0C6439F36EBFC20008BC20E2ED89CBFAAEA5B32BC6773A2
                                                                                                                          SHA-512:13C53E5C55F461FCD12EAE14B821CD71A6F178B09FF529AB55D03D074EF251D0D80EA5E4C941DB9267C76D293690BF4169615782F3FEA733A231C78A002CB30D
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3681
                                                                                                                          Entropy (8bit):4.849122683445348
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9Mhgmj5Q3JFbterXRgOZM3lG9liitlCSrlHkXxA:nd5CB7fdpFG5S3vpeT6EMVSbHCoHkXxA
                                                                                                                          MD5:DA55AB91E26CC8AA84561F925189B76B
                                                                                                                          SHA1:7105C856D95B7C7682E83809DD0DA1DD19649F02
                                                                                                                          SHA-256:4080C05B7C3D121467A46064A7947A237777C83BBCD04D104039516B05911F5D
                                                                                                                          SHA-512:CB903DD888ACE8667A9AB4B545504DD29AC9418A4AB1B4263B6BF180EF0D5675EEE4D901B8D65D829F6FB6C3EAAA5F8853428C9693D4359E8E7EE8F2A19381FE
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4254
                                                                                                                          Entropy (8bit):4.845015810046707
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFG5r3ONsuT6EMVSbHCoGeb+EQ:nd0BhpTsuT6EwS7bZbI
                                                                                                                          MD5:FAA41133A73B4DC825653FB970652E9D
                                                                                                                          SHA1:C02D376320D4DA4212FA065B6E55472007D7B4BD
                                                                                                                          SHA-256:FE3EEA83E17B0653C95204954C1C13492D17182A4029CE6F87D4EC54EDD0C57E
                                                                                                                          SHA-512:E8A206DE437178E10CFB2BF5ACEAA981133CB2060979DF247F156389E082193C4547367ED87CAB110CA86C1F354751CC500916F702E6E9A1AE7AB7FCE2D95C21
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4191
                                                                                                                          Entropy (8bit):4.8647392482168215
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFG583TcszuT6EMVSbHCoG8++:nd0BhpmszuT6EwS7bbj
                                                                                                                          MD5:05D77B4969035EACA21C745EA204C6FB
                                                                                                                          SHA1:39BE9694C92A4256818DE11D829FF37FEACB3311
                                                                                                                          SHA-256:C0B78028D628701DCDC749F5E23EA34702B38B37396B934E7468166FCC170D1B
                                                                                                                          SHA-512:1793FAFA7272FDFC9D91BA169BA5037587A44DEEC91128368EF3881D9F3706D92549DA7FD1FE77FE3FA09FC75BE123A6B3A86EC14747F5D62D165D193B0AB060
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3161
                                                                                                                          Entropy (8bit):4.882839077082351
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9mjVQ3JFw0urXRgOZM3lG9liitlCSrlOUimQ:nd5CB7fdpF+O3v5uT6EMVSbHCoe
                                                                                                                          MD5:28F144B0A52046A671DC9C9A9302AA10
                                                                                                                          SHA1:92383DA085E5B39DAE7BB4A82C75E9E155FB500E
                                                                                                                          SHA-256:1C0F5FB837DF23FD38DEDDE1A861AA88F2D19CFF66888193642E111D8EDAC7F6
                                                                                                                          SHA-512:BFC9796B4CA608F7EA6949AD4012E2C8707BFBEB52EEE9DAEED21A5BEA43D1D1F8B350CDBFE831A416D4B5BB3EBB5CAB61A841E1334A81635E1ACD08433D40CC
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3830
                                                                                                                          Entropy (8bit):4.833756919163597
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgmjAQ3JFbterXRgOZM3lG9liitlCSrlHkXxP:nd5CB7fdpFG5T3vpeT6EMVSbHCoHkXxP
                                                                                                                          MD5:D1CD80D9F62E3BC12386E42349B02633
                                                                                                                          SHA1:14BBF4A5F6B6F51D4F1028B1BB9D24BB52329559
                                                                                                                          SHA-256:394BDC672A6D840601724F96013125F1CF56D76EACC7C4EC9C380CDC0D4A2BB5
                                                                                                                          SHA-512:82A159B176A0A3C89B3E7B7D4BB22EFCE20DA3C0657414AB2D5F146B9A8DFE8610BFB8361F0D955882192C5DC2D18D0F8B8A46E4502BBAAB41F2A8583B6A5323
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3546
                                                                                                                          Entropy (8bit):4.82751167160194
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9mjDDQ3JFbturXRgOZM3lG9liitlCSrlDUiKVI7:nd5CB7fdpF+w3vpuT6EMVSbHCoCF2
                                                                                                                          MD5:6FC66BE2941180FEF96E8505948AFDE5
                                                                                                                          SHA1:4F815FB4D32E251D216E1F053A83B083BCCDFCA6
                                                                                                                          SHA-256:DE2B80194C888E934C3C69C81F503AB088265B761E0403725393BEF4533D7798
                                                                                                                          SHA-512:1B993DBF048721C159ADE565DA56C0474B74508F18B4D03FA9A15836B9187E4A77C58EB5C3D8C00D0370A71E246FAA14958CC269E03868D057AEFA19F9D30DBD
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3620
                                                                                                                          Entropy (8bit):4.904374904966172
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpF+e3Lv5bjcnzhLIT6EMVSbHCobj:nd0BhpJ/czlIT6EwS7bv
                                                                                                                          MD5:83904652E769BDE5143994A507E59B6B
                                                                                                                          SHA1:E8D112FC140E384CA90A3E81E9D8DB1EFCC0FC9F
                                                                                                                          SHA-256:06C08B5F38CF01420A5DB7C79324F92E3232917010903211AA3C3947F9EC255B
                                                                                                                          SHA-512:A514FC496A7190E74ADA3C4CB04093237B37583A2D85B2ABEBA286C45F17A67BCB9256816E40AD765E5861DB3465BD728DE2A9C832EAC5658841F7965A353531
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3981
                                                                                                                          Entropy (8bit):4.831862128102055
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgmjtQ3JFI4CtfZ3lG9liitlCSrlJKeGlZusQ:nd5CB7fdpFG5G3vIRVSbHCoJyrwJ
                                                                                                                          MD5:B0D74817FD1838CDBA36EF95630482BD
                                                                                                                          SHA1:756C5F59C9E99755061C051B65EAA36512DE34FF
                                                                                                                          SHA-256:65236F0F2819A352FE4DB4F5BA3576000376BADEBEFC5292A1903ECAD98E4C80
                                                                                                                          SHA-512:3934421561B2827F8446E4043DE15E6853A5C6F2C0F4B5A8BE13EE4378FAC733F13C268A117CD81A2F2C9E9D179C7411B337AF3E540DC351479693463B3A0E85
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6334
                                                                                                                          Entropy (8bit):4.7154167386387655
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFG5u3vpoMPT6EMVSbHCoKCsPPhY/sLqkXx2MG:nd0BhpjJPT6EwS7bKC6LxvG
                                                                                                                          MD5:0134656F3AB414CAD1FF65D54A85D796
                                                                                                                          SHA1:0A5F0B237867D098914B06612A3925EF0DD3D910
                                                                                                                          SHA-256:35008C52C5133318150FC54859A20A76F80D848FFF4F85C37B99B644E21DCE21
                                                                                                                          SHA-512:F72E7FC6AAA125FABC70595144BD121EFFE5A4D4EE35ED500C9EF0ED0EB6EB4E4D27950878B58BC99C781BAA8C7AAD4496354B08CE2F2EB8655AE4656852DABA
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3161
                                                                                                                          Entropy (8bit):4.882839077082351
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9mjVQ3JFw0urXRgOZM3lG9liitlCSrlOUimQ:nd5CB7fdpF+O3v5uT6EMVSbHCoe
                                                                                                                          MD5:28F144B0A52046A671DC9C9A9302AA10
                                                                                                                          SHA1:92383DA085E5B39DAE7BB4A82C75E9E155FB500E
                                                                                                                          SHA-256:1C0F5FB837DF23FD38DEDDE1A861AA88F2D19CFF66888193642E111D8EDAC7F6
                                                                                                                          SHA-512:BFC9796B4CA608F7EA6949AD4012E2C8707BFBEB52EEE9DAEED21A5BEA43D1D1F8B350CDBFE831A416D4B5BB3EBB5CAB61A841E1334A81635E1ACD08433D40CC
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3620
                                                                                                                          Entropy (8bit):4.904374904966172
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpF+e3Lv5bjcnzhLIT6EMVSbHCobj:nd0BhpJ/czlIT6EwS7bv
                                                                                                                          MD5:83904652E769BDE5143994A507E59B6B
                                                                                                                          SHA1:E8D112FC140E384CA90A3E81E9D8DB1EFCC0FC9F
                                                                                                                          SHA-256:06C08B5F38CF01420A5DB7C79324F92E3232917010903211AA3C3947F9EC255B
                                                                                                                          SHA-512:A514FC496A7190E74ADA3C4CB04093237B37583A2D85B2ABEBA286C45F17A67BCB9256816E40AD765E5861DB3465BD728DE2A9C832EAC5658841F7965A353531
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4484
                                                                                                                          Entropy (8bit):4.793960034634668
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpF++3vpoMeT6EMVSbHCoangWQf:nd0BhphJeT6EwS7bay
                                                                                                                          MD5:330C86F6C5468FF2D037094D076F3FD3
                                                                                                                          SHA1:8005BF5FB4C9283E9712C0757F1241052C813CA5
                                                                                                                          SHA-256:D7C67CEC5EA3C04764B006E43AB52ECE69AD9244FEBAE8279F29B7262B128ACA
                                                                                                                          SHA-512:39F43E4DA9288C11271E72047C53764E43BCB93D69FC5CE9968BB233E1B8082ED50ADA8BCCD1ABF2A38A2557375605FEFF6DF0CB977315DAB015848A5C28113E
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5557
                                                                                                                          Entropy (8bit):4.655914886412063
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpF+DU3vpuT6EMVSbHCoArbYYqAlEe:nd0BhpjuT6EwS7bArMe
                                                                                                                          MD5:18C9E71FB941ABBFB6EB29CA6EBE8386
                                                                                                                          SHA1:C6705BBB0F8D13B3E26DC267CEF5340A406FB9FF
                                                                                                                          SHA-256:122AE2AF3549231302EE693D72DD9FC77060A853AE26E56F6722F089CDAD60A6
                                                                                                                          SHA-512:5E4ECB72BD4CD2947443254A1D69EBF610D5FA93B21DCD5D737C0620A19B688C905C163E36F984234703AD356F7588F6212DFB09926340232EB6DA951F44B101
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3981
                                                                                                                          Entropy (8bit):4.831862128102055
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgmjtQ3JFI4CtfZ3lG9liitlCSrlJKeGlZusQ:nd5CB7fdpFG5G3vIRVSbHCoJyrwJ
                                                                                                                          MD5:B0D74817FD1838CDBA36EF95630482BD
                                                                                                                          SHA1:756C5F59C9E99755061C051B65EAA36512DE34FF
                                                                                                                          SHA-256:65236F0F2819A352FE4DB4F5BA3576000376BADEBEFC5292A1903ECAD98E4C80
                                                                                                                          SHA-512:3934421561B2827F8446E4043DE15E6853A5C6F2C0F4B5A8BE13EE4378FAC733F13C268A117CD81A2F2C9E9D179C7411B337AF3E540DC351479693463B3A0E85
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3481
                                                                                                                          Entropy (8bit):4.830165993116169
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9mjwQ3JFw0uzeUc3lG9liitlCSrlHUii0TUikTk:nd5CB7fdpF+D3v5uzeUcVSbHCoGQ
                                                                                                                          MD5:69BE6E659F2D8C1BB0713F7C94E97F0A
                                                                                                                          SHA1:48ABD582D27788A6B9325F24606B09A7C3EC92A7
                                                                                                                          SHA-256:13058CE750490FE19573D0E5055FC45AE6E0201A02A2C33FDF32A5BC53109F0B
                                                                                                                          SHA-512:52DAAC09A9D37B880EA4FA6E180F4BC4550C7FAA8093A7F189048422E49FB06F5F0E5B7BF8B415EB8C586CD677D368DD78A5BE6944603019BD8AC70C266DA889
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3793
                                                                                                                          Entropy (8bit):4.938984451415522
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9mjjQ3DrXRgOZM3lG9liitlCSrl8A5Ui4Q:nd5CB7fdpF+s3DT6EMVSbHCo8At
                                                                                                                          MD5:D2D5D885EA6A4C074B1766AA47A3321D
                                                                                                                          SHA1:90036DCAEC5C3EACFA923B6527F2B0DBCCCD6D26
                                                                                                                          SHA-256:4E4E8F91474CF6D1DF29C77EA61CA55EFCC2E7DC0F5D9E9C36CC399D47D98A19
                                                                                                                          SHA-512:673E62B7539B33E321EF717A295C33E1663064C511D503D9E94EBF2727E4965B67D67231FB9F7E6A1A06D1F409697C2C159374C66AA2CD8D8980FCE43454C6FD
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4014
                                                                                                                          Entropy (8bit):4.858721617896421
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFG5Q3vpoMPT6EMVSbHComkXx2MM:nd0BhpzJPT6EwS7brxvM
                                                                                                                          MD5:CF9802997ACD0CB65C1DCF604DF7EE60
                                                                                                                          SHA1:91D2A5BB1F38CA615569FA75643A927D7D7CF8C2
                                                                                                                          SHA-256:968F32BB64D47754B0B2CB5C7284853789B9F902F5C8E53D335F752F04734E9A
                                                                                                                          SHA-512:3380AB51136E911832F16C6F879783F6DD2281D6591F7686826E60DD78A66BE24F847A2F81B4397F074A15424AA3EFEB2FED8640C48461C666869A8BD101DBDF
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3830
                                                                                                                          Entropy (8bit):4.833756919163597
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgmjAQ3JFbterXRgOZM3lG9liitlCSrlHkXxP:nd5CB7fdpFG5T3vpeT6EMVSbHCoHkXxP
                                                                                                                          MD5:D1CD80D9F62E3BC12386E42349B02633
                                                                                                                          SHA1:14BBF4A5F6B6F51D4F1028B1BB9D24BB52329559
                                                                                                                          SHA-256:394BDC672A6D840601724F96013125F1CF56D76EACC7C4EC9C380CDC0D4A2BB5
                                                                                                                          SHA-512:82A159B176A0A3C89B3E7B7D4BB22EFCE20DA3C0657414AB2D5F146B9A8DFE8610BFB8361F0D955882192C5DC2D18D0F8B8A46E4502BBAAB41F2A8583B6A5323
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4820
                                                                                                                          Entropy (8bit):4.784026716831396
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFG5t3vpoMPT6EMVSbHCo7QLqkXx2MD:nd0BhpIJPT6EwS7b7UxvD
                                                                                                                          MD5:2D8334D177FBF90A56D0DF25C6873A01
                                                                                                                          SHA1:5A795C5731BE3AD838A51AE039A7FB1946F33532
                                                                                                                          SHA-256:B2893C46FDE5D274D881C50BDBA4B1EDB739EFC461C61EE4AA82F97AF6490AC1
                                                                                                                          SHA-512:5E91D6D0FBBA03489FF5C4901602AD5119640C375057CAC3A760350156C542F93DEF10B2CD60E3A11ADA39067C53D81F2BA5E9741E536B5BA483B97EDA036E7C
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4387
                                                                                                                          Entropy (8bit):4.835879535269276
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFG5F3vpuT6EMVSbHCo6dlWkXxvd1Q:nd0Bhp0uT6EwS7bmxc
                                                                                                                          MD5:BA8B1FD2F9BD70CC6F0E75CE1DCF3474
                                                                                                                          SHA1:305D284FF8173E7901DD4B64486BF5ECE39F7379
                                                                                                                          SHA-256:A09B06BF3056ADED3FCDA0FEB006809817B9BF844952CACB68D7DAC426F648A8
                                                                                                                          SHA-512:0B784ABE126BE8D0312564ED61AD4B9C9B86A3C60A93692B32EB6AE2A824402FC31964C836B6A672993335AE654BC053C3F4457B0B346402B1AF5AEFA5B0B6DB
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5024
                                                                                                                          Entropy (8bit):4.79541956094615
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFG5i3vpoMPT6EMVSbHCo7C3LqkXx2MKa:nd0BhphJPT6EwS7b7sxvT
                                                                                                                          MD5:E9BB45D8613ABABA027AA52B71120AD2
                                                                                                                          SHA1:E7DD09EBA800FAEB8C6A8723184AD7693136BF30
                                                                                                                          SHA-256:DE14B28466BE01F6099A601E31CCF6AEE2B7D2257390453558B312C34109D70B
                                                                                                                          SHA-512:DD341DA13BD34C4DC8941E67057F39F4C0C590CDADDAF2E451084D5A0FE2BCF74CE26854A924AFAD7A80ED5D0F8E157C16486CA86474C422BFE296D2BDFD6953
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4191
                                                                                                                          Entropy (8bit):4.8647392482168215
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFG583TcszuT6EMVSbHCoG8++:nd0BhpmszuT6EwS7bbj
                                                                                                                          MD5:05D77B4969035EACA21C745EA204C6FB
                                                                                                                          SHA1:39BE9694C92A4256818DE11D829FF37FEACB3311
                                                                                                                          SHA-256:C0B78028D628701DCDC749F5E23EA34702B38B37396B934E7468166FCC170D1B
                                                                                                                          SHA-512:1793FAFA7272FDFC9D91BA169BA5037587A44DEEC91128368EF3881D9F3706D92549DA7FD1FE77FE3FA09FC75BE123A6B3A86EC14747F5D62D165D193B0AB060
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3719
                                                                                                                          Entropy (8bit):4.810079466894038
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9mj6DQ3JFbturXRgOZM3lG9liitlCSrlNUiyOAe:nd5CB7fdpF+Z3vpuT6EMVSbHCoGe
                                                                                                                          MD5:C7191B16522225AA36C8F23C6403DCBF
                                                                                                                          SHA1:55662B1265C79169867901F61D59293E107C334C
                                                                                                                          SHA-256:53E5EF43405E865313A06998AE4FF4D18C9804BBAFA9F3EE3733343146B3E24D
                                                                                                                          SHA-512:7EB524594584477289A6631A0D4F3302CB7634A0DFEA78A8DB184E48F7C7B0D7FD64AF2D45954BE60CEDB2117A1525106803C7464B77B27EAFAE3FC0CE6E585F
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2598
                                                                                                                          Entropy (8bit):4.8596742357415375
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9mjdqQe3lG9liitlCSrlPxUi4Ot:nd5CB7fdpF+/eVSbHCop
                                                                                                                          MD5:42E21069F05FE82841410AC980B39C82
                                                                                                                          SHA1:BEBEF34997E19F0D0159343BECEBDC8B16067315
                                                                                                                          SHA-256:89692FBAB9D2574E58680029B8108451693E60E905BA59E12BBB206D08FC4124
                                                                                                                          SHA-512:27F355CC5F40EA6ADE283EEBD24E4DCC1B05A56BD092C8F17F17E2F6DC4FF080206EA80FFC048299016F5C7EEDC6EC0EACEBCD8F7774BA97A2CC9C628D2541FE
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4382
                                                                                                                          Entropy (8bit):4.703390501746145
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFFZ3vn3L/p4T6EMVSbHCoqEyuYT:nd0BhpRbR4T6EwS7bqrvT
                                                                                                                          MD5:47B7DC67488BE1966E8034B84E7BC645
                                                                                                                          SHA1:B447BA31C0639066E4F80BB89C00CD9437BE33DB
                                                                                                                          SHA-256:9B32CCBAFD54DF69945ACB8948388ECAD6C287C400AD81F1530D74D1608DD16D
                                                                                                                          SHA-512:3174CE4F8757BACBA8B3BB38675FB8EE9FC73BBF9025B12BF1D6CDBBCC9A7EE1D24D5DFEF3EE2FEEA98BFC1A21AE14AFB27701952C8DB9ECBE15783642BD5F78
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4025
                                                                                                                          Entropy (8bit):4.764012906104621
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MmjqQ3JFd0rva0RgOZTQbwDJvfCUl0u5ki4t0P:nd5CB7fdpFFN3v6rva06E0bwFvqK00P
                                                                                                                          MD5:BBAECC9F5EDE63EB9B23CB52B75BC196
                                                                                                                          SHA1:4531EC1E8D7BBE3E47105DD79E92358788201668
                                                                                                                          SHA-256:95588355F32B55E431FDB9A808B438AAEEEFA6C8C6BC4313DA48276251A91126
                                                                                                                          SHA-512:82700C6B1C5B4192715A2909A1E38C7F4BD366119E2F21993A77B274E3881BEE0EEE4860122A989F95B5A5BAABE1302ED572DFE294CC16150EA04FB27DC05937
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3681
                                                                                                                          Entropy (8bit):4.849122683445348
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9Mhgmj5Q3JFbterXRgOZM3lG9liitlCSrlHkXxA:nd5CB7fdpFG5S3vpeT6EMVSbHCoHkXxA
                                                                                                                          MD5:DA55AB91E26CC8AA84561F925189B76B
                                                                                                                          SHA1:7105C856D95B7C7682E83809DD0DA1DD19649F02
                                                                                                                          SHA-256:4080C05B7C3D121467A46064A7947A237777C83BBCD04D104039516B05911F5D
                                                                                                                          SHA-512:CB903DD888ACE8667A9AB4B545504DD29AC9418A4AB1B4263B6BF180EF0D5675EEE4D901B8D65D829F6FB6C3EAAA5F8853428C9693D4359E8E7EE8F2A19381FE
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):184
                                                                                                                          Entropy (8bit):4.7454423417894835
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:3BV9NKb90GeCeURCNe96AVhvyWmopCxKHcb7JAeyxRS9NKSvBnR09FGhCULVyn:xVfK906eUn9B58oIwu7CCfpvB+9Itsn
                                                                                                                          MD5:0843847828B7895FFE40B82A6D153981
                                                                                                                          SHA1:83A9E2D91D5E08C2BFE10959B571A9D513563840
                                                                                                                          SHA-256:F1E647A9813764AD9BBD0F1CF1C24161DCB6F8828C3D08907F4B0232C750B1D4
                                                                                                                          SHA-512:C37CBC1A0C39C177893DE15543AE6A5AEF1E9670F5B15800060EB696D62CCE33E5C82E56C0031E15DEFA2C675705A88D162DDF566426DAF9E7600D7D3E3B8788
                                                                                                                          Malicious:false
                                                                                                                          Preview:module QtQuick.Controls.Imagine..plugin qtquickcontrols2imaginestyleplugin..classname QtQuickControls2ImagineStylePlugin..depends QtQuick.Controls 2.5..depends QtGraphicalEffects 1.0..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2791
                                                                                                                          Entropy (8bit):4.789368816922667
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9Oz9mjFlUipUiFaUis:nd5CB7fdpFiFJP
                                                                                                                          MD5:EABCA84FB7CA236CFD4D888B5927FEC7
                                                                                                                          SHA1:DE2E0D86856451AC436A63C1EAD2C426A621FBE6
                                                                                                                          SHA-256:B406E02EBA28CE5CCE0FDC2DFBECF5E5E33489365D542F9304917CA46954927E
                                                                                                                          SHA-512:9AEB3C36330298F61C29B7907DB642B0173E10CCC126F7BB7B20B4D40DDF3239C7F988E5ECDAE429322270813A4AB89B9608721BEB7EFE33092A5E1A5B1A4964
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4374
                                                                                                                          Entropy (8bit):4.760226215625045
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpF+D3vpuT6EMVSbHCo1+iKPQqPQ:nd0BhpCuT6EwS7b1+iKHo
                                                                                                                          MD5:1B48E3E61E0850FDBDEC5643ABC09680
                                                                                                                          SHA1:9BC6250D53D4F35E2319360626225AC58E98AC97
                                                                                                                          SHA-256:40A0025D6847EEA59D6BEAF42DFC75B7B4C4A9FAC2D72411FA88FA123EC6506C
                                                                                                                          SHA-512:459E49FE4C9690B7551A960CF7B13FAE6D2B1E0E8FEED5A65866C898F43AA875943E348CD51F2ADDBA80298D21BE391AC488180C92753899C669308AD9CC2CFC
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3737
                                                                                                                          Entropy (8bit):4.824480757210452
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9mjADQ3JFbturXRgOZM3lG9liitlCSrlcdwlXx7:nd5CB7fdpF+v3vpuT6EMVSbHCou8BjDj
                                                                                                                          MD5:5A8305773F1C3EB04EEB95669A0DFC86
                                                                                                                          SHA1:38D76AB40DD45903EA7EECE12901CCAAD0E0B98B
                                                                                                                          SHA-256:C2E7F54227E7269EAAD59A694A6BDA7E270FFF440DB971EC656C463EC6C0CE7B
                                                                                                                          SHA-512:E0566CBC13CF82FE13AA499CD479F4DCB367FFE51B085E3D2BEAE835BD2870DE24093D400ABD1D4E78106972A093B10E386174BBCC3B2042945DADFB6437EBC9
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5835
                                                                                                                          Entropy (8bit):4.716808999876189
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpF+l3vpoMeT6EMVSbHCo0CsyPhYi6gWQK:nd0BhpWJeT6EwS7b0Cdk
                                                                                                                          MD5:BEC5443EB93D736505D5122BD5FE1A40
                                                                                                                          SHA1:B2C62BBFBE01E76E58D5F2B6C5334C8AAD870385
                                                                                                                          SHA-256:D8CC0FFAF04A72B3BB294C8135C2F4FD0B56EBBA4B450DFAEA974604095A6FC9
                                                                                                                          SHA-512:26CDCF57E2F1909801A58EC5C04068D7E372B3227052EA8F79EBC89B4805252DA9AEDC67424D6F8058D3198232E76D8E61394A30797225C43C76AD3B0EFD1511
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1499256
                                                                                                                          Entropy (8bit):6.489058896349111
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24576:zknF4juIEp1mogpOzH/r1K5JXN/tJyUnQ4:zo3ICmogeHTcHXltJyUnQ4
                                                                                                                          MD5:91A593FD4B5988471E521FCB889D3DB2
                                                                                                                          SHA1:B54827BBC24CE8DEC08DFDFD73BB5ABEA03A42D6
                                                                                                                          SHA-256:8AD2FE7C4B24A86A6FE2106B050CFBC058123DBA742DC7E57DB0184C9DA26278
                                                                                                                          SHA-512:C776B535D9C0E3F0D5F2132126A0DEC246E0A053F86739C0D6544E276AEBEBF35220510F13A1E3B1386E8A3C343129DB274E400E68CFFBFD8E76CEB807BE3B9A
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........R...3y.3y.3y.K..3y..[x.3y..[x.3y..[|.3y..[}.3y..[z.3y.4Zx.3y.3x..2y.4Z|.3y.4Zy.3y.4Z..3y.4Z{.3y.Rich.3y.........PE..d.....)^.........." .........................................................0.......s....`..........................................{......p|..........x...............x.... ......@T..T....................U..(....T..................H............................text...O........................... ..`.rdata..............................@..@.data...(/..........................@....pdata..............................@..@.qtmetad............................@..P.rsrc...x...........................@..@.reloc....... ......................@..B........................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7545
                                                                                                                          Entropy (8bit):4.715398173413436
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFF/3vb1VSbHCoUBW0UCTzyu39ZjbXwFv5Vy7HCIXAq6Dn:nd0BhprS7b/evN3/bXwFvXybLwln
                                                                                                                          MD5:96B8360A42937F9F394F670A50E1F22C
                                                                                                                          SHA1:36A95EA9462B82FDCAA9CC29753B90FC1160FE09
                                                                                                                          SHA-256:506F9BAA25058835C54BBA92F7C10C75A85D8E67E482387DB6C2724757803696
                                                                                                                          SHA-512:4A35794A493B1473ABF4B26595A4D021F7B5D4B949D0048B5993205EEE05BAC84A7AF92FE1B7A9C24336E0A91164BE65E44DCEEFD2CCAA614B9C48E9E9A95CDF
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3771
                                                                                                                          Entropy (8bit):4.8458737978772914
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9mjdQ3JFw0urXRgOZM3lG9liitlCSrlVJeSaVz8:nd5CB7fdpF+23v5uT6EMVSbHCoV3amCu
                                                                                                                          MD5:6B95DA8AB7715071D5D08262E7738E6A
                                                                                                                          SHA1:C9BA30DDD257E3A090A4F5034E3337AB8924F61F
                                                                                                                          SHA-256:AF4CE6FD19D35AABE7E93929701CDC96DDD8D5E8BE044AC14B02045E19B0AA7A
                                                                                                                          SHA-512:6A4E4273EB64DD051616643C0890F6726EA4A5DCF5ADF089E6248A3F587FE8809CCD1D4E33EEBF1691995A8D42ECBC371EF1F6C9E76007995A1A13301525B94D
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4233
                                                                                                                          Entropy (8bit):4.764796312747995
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpF+z3vZPuT6EMVSbHCoQX7vICGf5tL:nd0BhpAPuT6EwS7bQ7IdB
                                                                                                                          MD5:1E414FB85A798BC47B7CCFB7D71230E9
                                                                                                                          SHA1:82695C8172356FCE6AA0EE2135311148F9FEFC0A
                                                                                                                          SHA-256:4D2A3E619F062E5DC9AF4B47D9B671A526F531F0DE58906589195B46B61B38AF
                                                                                                                          SHA-512:165D1F09D9099199C022F20C180F9AF485DF7E9E9C80B3FC5EB6E65B7F07E98313FFDBABBA255975AB46DAFE8EE400F0F9FFA419D2E6B47E8DD2610648878C3C
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):13163
                                                                                                                          Entropy (8bit):4.3184723038758674
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:9LXECUv14BbHj+f/XO0eXiqegTmSc4EhouBsc/Qtr/ANL:hEs8
                                                                                                                          MD5:5E03F80FB9AF1931F1B07FDD3CCA14DC
                                                                                                                          SHA1:5D29CF860CC00ABCE952CC824FC2BB752E7C3E6B
                                                                                                                          SHA-256:D5F8FC44A827F454F84B615DBA01D3B1730AF0D975A1882421622C9D1ECD1A80
                                                                                                                          SHA-512:C7C5497514D2C586E798E4C1D7406C67C8455388B5D05159707973E624AC411BE569BFB5F92900A10C7C13F737E981ABD0818571774C36EB50FD23E3F0EFC7BD
                                                                                                                          Malicious:false
                                                                                                                          Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable -dependencies dependencies.json QtQuick.Controls.Imagine 2.14'....Module {.. dependencies: ["QtQuick.Controls 2.0"].. Component {.. name: "QQuickAnimatedImageSelector".. prototype: "QQuickImageSelector".. exports: ["QtQuick.Controls.Imagine.impl/AnimatedImageSelector 2.3"].. exportMetaObjectRevisions: [0].. }.. Component { name: "QQuickAttachedObject"; prototype: "QObject" }.. Component {.. name: "QQuickImage".. defaultProperty: "data".. prototype: "QQuickImageBase".. Enum {.. name: "HAlignment".. values: {.. "AlignLeft": 1,.. "AlignRight": 2,.. "AlignHCenter": 4.. }.. }.. Enum {.. name: "VAl
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3019
                                                                                                                          Entropy (8bit):4.878555491459342
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9mjXQ3JFw0urXRgOZM3lG9liitlCSrloUi4Q:nd5CB7fdpF+A3v5uT6EMVSbHCoK
                                                                                                                          MD5:C1789DC0F6807473FA33C9A2503AA3F0
                                                                                                                          SHA1:4524BBC1DEC99AF1F7D2BE873F45E4CE128FD380
                                                                                                                          SHA-256:A16C4A94FBD714868E02A1F3D2F077FCBB82A052F6DE586D79B75CBA14585850
                                                                                                                          SHA-512:183FBE005103AB8E09A4DB5DF1E2D239EE5B15C0996773A8040ECCBBAA615DC86B33D2B14311EE9DC59B50ABDF04E562112926BD4616C22C43C225F855A7B26E
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3498
                                                                                                                          Entropy (8bit):4.882407171422219
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFFg3vQrxuT6EMVSbHCoM02DH4:nd0BhpHxuT6EwS7bMJE
                                                                                                                          MD5:D6739FD335FEDCBDBA66EB59E6773DCF
                                                                                                                          SHA1:C3ADE4ACDDE28445870CCABC57CF42D6B8CF78CC
                                                                                                                          SHA-256:05950FDDEAEEC5591DCB53879E51FBD7240926DF625546B4FFB631D7812B5A5D
                                                                                                                          SHA-512:1C391BE279FB17C789F05ABC7F289A85013C92D33CE25D031EFA8AC869F73EFA1EB45A06E20511BCA80C6B3BA0A3D8C3E485063A9FE1BD0B4A73F4E743EDA3C1
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3342
                                                                                                                          Entropy (8bit):4.8458039947129325
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9mjcDQ3JFbturXRgOZM3lG9liitlCSrl+Ui4rUS:nd5CB7fdpF+T3vpuT6EMVSbHCoP
                                                                                                                          MD5:2650B36C3100D680C3F8078458E2C0E1
                                                                                                                          SHA1:B2CDE7248A5EF0F7438BF3B36A7051BA26A46B0F
                                                                                                                          SHA-256:8C54AA32CF04F779D9F652EC107B817DC1671C2012DBA78C551222195AD6C577
                                                                                                                          SHA-512:69173761EC70FA4E73517BFFA50457453C261138C12014B7BB7C7FFCDB5E8788105DD44047F6AFC7CFFDD6D58161FD9BDBDFC0300A6FE32997B731931585C2B6
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3546
                                                                                                                          Entropy (8bit):4.82751167160194
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9mjDDQ3JFbturXRgOZM3lG9liitlCSrlDUiKVI7:nd5CB7fdpF+w3vpuT6EMVSbHCoCF2
                                                                                                                          MD5:6FC66BE2941180FEF96E8505948AFDE5
                                                                                                                          SHA1:4F815FB4D32E251D216E1F053A83B083BCCDFCA6
                                                                                                                          SHA-256:DE2B80194C888E934C3C69C81F503AB088265B761E0403725393BEF4533D7798
                                                                                                                          SHA-512:1B993DBF048721C159ADE565DA56C0474B74508F18B4D03FA9A15836B9187E4A77C58EB5C3D8C00D0370A71E246FAA14958CC269E03868D057AEFA19F9D30DBD
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4671
                                                                                                                          Entropy (8bit):4.813432516940473
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpF+03vpoMeT6EMVSbHCodqDgWQ3Q:nd0BhpdJeT6EwS7bd4
                                                                                                                          MD5:F8C04DC34CE496E8229D92F557586F15
                                                                                                                          SHA1:D3F857E59A6A7838E23A310DE0D7EB98B77A2F0D
                                                                                                                          SHA-256:E58DFD296BE0DF39FAE916D8C6487C442738D8D585F679172AA31F4E387149DA
                                                                                                                          SHA-512:135747DC5067955B9FE230D5D7C6BC8690D60FAD7C7DD497F09082C21A2956B9446072251ADB03EBAE9F45A7B6D986A4061A0BF948F2DE536993AFC6B3305065
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6578
                                                                                                                          Entropy (8bit):4.692267725745071
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpF+F3vqSuT6EMVSbHCokWDWgw1NGF9H6f9:nd0BhpXSuT6EwS7bkWDWv1Eu9
                                                                                                                          MD5:ACB7AF8AC207B804193E69AB0F090FF5
                                                                                                                          SHA1:0F49A55B64AC257AA9628ADF139B62DEEA61D9E1
                                                                                                                          SHA-256:6A9160817684B071035C77C909B5C0344B91446B31B5C0DB76794395B2FE6CA9
                                                                                                                          SHA-512:51C7B8A950F76C36FC20BA865C43F14879E4D7489D7F9C32BE7EA7301EE6F8411F994B3382798B8DCFD4124FA6297F5AF7BD2AF5CF9F76CB482001A715268F18
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3851
                                                                                                                          Entropy (8bit):4.838060697766782
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9mjPQ7JFw0urXRgOZM3lG9liitlCSrlnUii1Zlq:nd5CB7fdpF+Y7v5uT6EMVSbHCom1Lq
                                                                                                                          MD5:88368F9ECD36C6DEAA51B7AA221F8C2A
                                                                                                                          SHA1:BAA8AA7DE1F659FEDB282FC7EDA073994F7E5D8C
                                                                                                                          SHA-256:F562C7CD82A67B83317B99D02DF702E3828CE4248DC96BA90134C1FFBC9F452B
                                                                                                                          SHA-512:979271C615C7CA486AD7F676812D0AF0C194CCA23B40D748934AD0A32BDAF6884914FD78062AFD6D1AE5ED14FD1BCF2EF0BCC83D719D890262A1D5C4E5DAEBA3
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4079
                                                                                                                          Entropy (8bit):4.833546970368954
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFhuS3v5bjcnzhLIT6EMVSbHCoOqQ0A:nd0BhpGq/czlIT6EwS7b9Q0A
                                                                                                                          MD5:AE5828A2AC60F4009687ECF87715ADEC
                                                                                                                          SHA1:75EF199EB224134EF37B47EC232F7021E0CE9C78
                                                                                                                          SHA-256:FC1E5779E3530B93E0801659A3C8D89473EBF731F6D4AD11E050809101EE4345
                                                                                                                          SHA-512:F03F867680F2BC970A45E2593913A3519721B65F2932ED0B52F215375B1E80A5C6163A4CB29C431666F9BB3F878AE12F98BF4D8C38F24D26A3DCA79990652C4F
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4876
                                                                                                                          Entropy (8bit):4.7687011712210685
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpF+f3vpb1cT6EMVSbHCoJCHCjKPai4Pb:nd0BhpebST6EwS7bJGmKKj
                                                                                                                          MD5:83C1F30435896F967F9A5DFA285A4EA3
                                                                                                                          SHA1:8099FEE9ECB5C090D1B13B50A6F06A6608FBCA0C
                                                                                                                          SHA-256:E3BC5FFC1B6F2953BED0C35DE23697E56E81DABC41303C4475C35A08D9A42F0D
                                                                                                                          SHA-512:5FF6CDFB45AE75B8970256712E26732572B40E8AA74715E674938F4E6FF3A10632DCB90DE01BE88765ADB686F6FD503F528CFB39A66BCDABAA446F79282494FD
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4254
                                                                                                                          Entropy (8bit):4.845015810046707
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFG5r3ONsuT6EMVSbHCoGeb+EQ:nd0BhpTsuT6EwS7bZbI
                                                                                                                          MD5:FAA41133A73B4DC825653FB970652E9D
                                                                                                                          SHA1:C02D376320D4DA4212FA065B6E55472007D7B4BD
                                                                                                                          SHA-256:FE3EEA83E17B0653C95204954C1C13492D17182A4029CE6F87D4EC54EDD0C57E
                                                                                                                          SHA-512:E8A206DE437178E10CFB2BF5ACEAA981133CB2060979DF247F156389E082193C4547367ED87CAB110CA86C1F354751CC500916F702E6E9A1AE7AB7FCE2D95C21
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3309
                                                                                                                          Entropy (8bit):4.819542812483565
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9mjlQ3JFm0QuLYup4rXRgOZM3lG9liitlCSrlYj:nd5CB7fdpF+e3vn3L/p4T6EMVSbHCo6
                                                                                                                          MD5:76AB39A0A2E5E2E55ADAF8412D52DAC1
                                                                                                                          SHA1:73183325AB53DC4EFA16FD7423F9AFAEAA24EE80
                                                                                                                          SHA-256:5726D9FF233CF4A582B49EF6B0462A6B8C2B1F8DD31AC1E3DA52E9EE04BD46EA
                                                                                                                          SHA-512:83F437C2C698691E106C51FDDF846ED2217C928B7BDEDE8FBD075C94E563D84953136A41E3D636EA92D29FF16C79C2F031E51D8D0A29A1A7A1B745657697B3B3
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5371
                                                                                                                          Entropy (8bit):4.688829549188415
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpF+o3vjuT6EMVSbHCovzioFk4cR:nd0BhpnuT6EwS7bvziEsR
                                                                                                                          MD5:5F50E18EBA5A16DD5F9AABC5C169BB55
                                                                                                                          SHA1:20FEFCEE56FAB4B2446AE0900367F39F54CB30A3
                                                                                                                          SHA-256:4E106B1E1FF32CCF2B4417980099839C66A14FA8D35C9F6DBE6E286EB7FB19CE
                                                                                                                          SHA-512:C0E3FBAC0287BA3C9B35CF63D47DE6830743DC0861565B918BA79B90AED475A2C3C3D2856EA3A25CAF5A8CA61D732867963F8616BC76AD662C928C9BA546876F
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2796
                                                                                                                          Entropy (8bit):4.829189502970955
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9LiDGQ3JFbtfUiKqX:nd5CB7fdpFz3vpmk
                                                                                                                          MD5:08D36E87EAE7A20AAA25636F481B38CE
                                                                                                                          SHA1:1CB288148AEA051CA90DC44733031556E43D62B1
                                                                                                                          SHA-256:D7B3551F3E7BEE194A107D72E3797990B6308ADBCBF62BE576B5E679CF5E69A7
                                                                                                                          SHA-512:540A050964DC4CC736F786510CF3D0B2601E9AA7D557C297FE71BA1C10B4A54FCF6E499BC51BDA1C4B8C424EFF3375EB44CFB7ADDB26AD0B20721BD6B9754660
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5987
                                                                                                                          Entropy (8bit):4.630541041994902
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpF+v3vpuT6EMVSbHCord67dYslQ8D7brbHYfX7b+T8rZ7bF:nd0BhpuuT6EwS7bkYZP
                                                                                                                          MD5:30889BD8029CB44B1EACB72DE3A525E6
                                                                                                                          SHA1:312377B89F4CA5625CEB553DF12F2D500B7B82CB
                                                                                                                          SHA-256:76B5B566BDEF42FA02A6695EAD12DA75A55485BA5950E586E8E0937961537E07
                                                                                                                          SHA-512:2099EAF9B9A1A0F3E43EB967E37F622C2776D4043731810B1FC809D313DC91C0D89E46A5107138F5F9C97C653C80D2D2A091930BD50EBE7703C0706084C20611
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3017
                                                                                                                          Entropy (8bit):4.876939712111225
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9mjUQ3JFw0urXRgOZM3lG9liitlCSrlJUi4Q:nd5CB7fdpF+H3v5uT6EMVSbHCo9
                                                                                                                          MD5:202F476876C2CD50EC953B21804F3947
                                                                                                                          SHA1:926541451AAA55DB88017AAF6D165DFEC44E87CA
                                                                                                                          SHA-256:98F970085EF9172E50CF41691721140AA8E1918E6ABEAB3158217640417B20E0
                                                                                                                          SHA-512:A4E53792742D75BD27E9226F0BCDAD53C0915D8AACFD684ADB46616185E14CF100C2DA207C2CB5582D2B9FA65C6DC2C1D56E90226531FD1C48161423056C1367
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4372
                                                                                                                          Entropy (8bit):4.831554448921381
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFG593vpeT6EMVSbHCo6dlWkXxvd1aS:nd0BhpaeT6EwS7bmxB
                                                                                                                          MD5:CBA900B56A0BB79B3C0ADAEC5EA4BD11
                                                                                                                          SHA1:45A096A4519AD04657D24D1D0D235B9DC81BBBD6
                                                                                                                          SHA-256:6E171ABA2624FC2355A81D10AF62AA0B54D2A5DEA9D5045B7EC0D1EF8E3DC71B
                                                                                                                          SHA-512:36CA2555C0C1FD4BB53FE162433E4B0B8E2056C1E151CA4BE1AA985BA1C6342C8A39835BF0EFDD1A589A89764F4A46A9FCA768A7CE7D8A2E3073B1076ED44953
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5765
                                                                                                                          Entropy (8bit):4.728345300633004
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFG5J3vpoMeT6EMVSbHCopQskXxxmF:nd0BhpKJeT6EwS7bmxxmF
                                                                                                                          MD5:98855F15171D99774C89A37FEE15283E
                                                                                                                          SHA1:AEC9CD96AA708BE2D6DC40C91798D1DC2E75051B
                                                                                                                          SHA-256:C08D871DC5470E61139083FDC91BAC3F1CDEEC5A08F2D65B6A234A3D01ABA1F9
                                                                                                                          SHA-512:7EC8569ABD078C93265A8DA48BBD9F8C5A2E8C53A14773909FB9092230AA196939A50F3FD0BBBAE2949676A472BC1EA01CE1445C91249D555ADFF00A5525B696
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3906
                                                                                                                          Entropy (8bit):4.848347352860404
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFG5B3vpoMPT6EMVSbHCojkXx2MJ:nd0BhpaJPT6EwS7bcxvJ
                                                                                                                          MD5:24283D7771DEEAB25C0183F61BE3AD0F
                                                                                                                          SHA1:ED6B62D1A92AE9FA9E31FC75A7A11E6C21614D53
                                                                                                                          SHA-256:FCA66154C62837967498F6227B80B2F198CBC9CE1800826BA494419D2FB84FBD
                                                                                                                          SHA-512:069127FBA7C0EABC18D193F54B6EC62780CBEC626980548FDDE8BE430B9430D66368728E33BED34F31E9254EC67FEC5D0BD3A3C8C6BC55F77A80986632A0B178
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3663
                                                                                                                          Entropy (8bit):4.886746712746387
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9mjmQ3JFw0urXRgOZM3lG9liitlCSrllwlcZjI3:nd5CB7fdpF+p3v5uT6EMVSbHColNs
                                                                                                                          MD5:75BDB94BB6E425D8A651C84FE2693989
                                                                                                                          SHA1:E80B3AB31581F2382EDAA884920C19E0C93EEE99
                                                                                                                          SHA-256:56AB9B8B2ADE6B34F0C6439F36EBFC20008BC20E2ED89CBFAAEA5B32BC6773A2
                                                                                                                          SHA-512:13C53E5C55F461FCD12EAE14B821CD71A6F178B09FF529AB55D03D074EF251D0D80EA5E4C941DB9267C76D293690BF4169615782F3FEA733A231C78A002CB30D
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6103
                                                                                                                          Entropy (8bit):4.642383266979424
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpF+h63vARkq3LbMVSbHCozjKAzmI:nd0BhprybwS7bzNL
                                                                                                                          MD5:E4CBC448724089C507B8FBEE8455C5D2
                                                                                                                          SHA1:5BF804E3AFFFADF597E0D54B0B83D430D3F7C165
                                                                                                                          SHA-256:733713EF52011577022D8903D8811C0D677486BB74B18DDF8A8A5758C57CD7D1
                                                                                                                          SHA-512:32EE767B855B0BAE2E70B144F25FF2ED974E8EF8E46EEDCCF691E0DD84FCFD90CFCA239C563B540AF030A7BCC4D5E5C9F52D9896F7B72BF136A1D9B82D864EBA
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):13163
                                                                                                                          Entropy (8bit):4.3184723038758674
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:9LXECUv14BbHj+f/XO0eXiqegTmSc4EhouBsc/Qtr/ANL:hEs8
                                                                                                                          MD5:5E03F80FB9AF1931F1B07FDD3CCA14DC
                                                                                                                          SHA1:5D29CF860CC00ABCE952CC824FC2BB752E7C3E6B
                                                                                                                          SHA-256:D5F8FC44A827F454F84B615DBA01D3B1730AF0D975A1882421622C9D1ECD1A80
                                                                                                                          SHA-512:C7C5497514D2C586E798E4C1D7406C67C8455388B5D05159707973E624AC411BE569BFB5F92900A10C7C13F737E981ABD0818571774C36EB50FD23E3F0EFC7BD
                                                                                                                          Malicious:false
                                                                                                                          Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable -dependencies dependencies.json QtQuick.Controls.Imagine 2.14'....Module {.. dependencies: ["QtQuick.Controls 2.0"].. Component {.. name: "QQuickAnimatedImageSelector".. prototype: "QQuickImageSelector".. exports: ["QtQuick.Controls.Imagine.impl/AnimatedImageSelector 2.3"].. exportMetaObjectRevisions: [0].. }.. Component { name: "QQuickAttachedObject"; prototype: "QObject" }.. Component {.. name: "QQuickImage".. defaultProperty: "data".. prototype: "QQuickImageBase".. Enum {.. name: "HAlignment".. values: {.. "AlignLeft": 1,.. "AlignRight": 2,.. "AlignHCenter": 4.. }.. }.. Enum {.. name: "VAl
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):184
                                                                                                                          Entropy (8bit):4.7454423417894835
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:3BV9NKb90GeCeURCNe96AVhvyWmopCxKHcb7JAeyxRS9NKSvBnR09FGhCULVyn:xVfK906eUn9B58oIwu7CCfpvB+9Itsn
                                                                                                                          MD5:0843847828B7895FFE40B82A6D153981
                                                                                                                          SHA1:83A9E2D91D5E08C2BFE10959B571A9D513563840
                                                                                                                          SHA-256:F1E647A9813764AD9BBD0F1CF1C24161DCB6F8828C3D08907F4B0232C750B1D4
                                                                                                                          SHA-512:C37CBC1A0C39C177893DE15543AE6A5AEF1E9670F5B15800060EB696D62CCE33E5C82E56C0031E15DEFA2C675705A88D162DDF566426DAF9E7600D7D3E3B8788
                                                                                                                          Malicious:false
                                                                                                                          Preview:module QtQuick.Controls.Imagine..plugin qtquickcontrols2imaginestyleplugin..classname QtQuickControls2ImagineStylePlugin..depends QtQuick.Controls 2.5..depends QtGraphicalEffects 1.0..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1499256
                                                                                                                          Entropy (8bit):6.489058896349111
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24576:zknF4juIEp1mogpOzH/r1K5JXN/tJyUnQ4:zo3ICmogeHTcHXltJyUnQ4
                                                                                                                          MD5:91A593FD4B5988471E521FCB889D3DB2
                                                                                                                          SHA1:B54827BBC24CE8DEC08DFDFD73BB5ABEA03A42D6
                                                                                                                          SHA-256:8AD2FE7C4B24A86A6FE2106B050CFBC058123DBA742DC7E57DB0184C9DA26278
                                                                                                                          SHA-512:C776B535D9C0E3F0D5F2132126A0DEC246E0A053F86739C0D6544E276AEBEBF35220510F13A1E3B1386E8A3C343129DB274E400E68CFFBFD8E76CEB807BE3B9A
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........R...3y.3y.3y.K..3y..[x.3y..[x.3y..[|.3y..[}.3y..[z.3y.4Zx.3y.3x..2y.4Z|.3y.4Zy.3y.4Z..3y.4Z{.3y.Rich.3y.........PE..d.....)^.........." .........................................................0.......s....`..........................................{......p|..........x...............x.... ......@T..T....................U..(....T..................H............................text...O........................... ..`.rdata..............................@..@.data...(/..........................@....pdata..............................@..@.qtmetad............................@..P.rsrc...x...........................@..@.reloc....... ......................@..B........................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3287
                                                                                                                          Entropy (8bit):4.807550250685247
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhgNQ3JFbtoM0kXx2MhPwXzrk:nd5CB7fdpF033vpoM0kXx2MhYI
                                                                                                                          MD5:6E3845C09360F72E2175D55F6824A8C1
                                                                                                                          SHA1:6FCA8FC5EDBA60C288505B569D2AFA16C106A61D
                                                                                                                          SHA-256:4E7E9EEB41EA501135FF25BB9C20702F39960CAF2062DB11A5F14AF4B2FF229E
                                                                                                                          SHA-512:6DC194F1270E81F9F52C2A1EF14D641809ABDEDA4A50F07B0E40B31EDF0CD9CF2A3E4A34265535B3044E623C4D052E4BA94B910E4AB16E4DF60B25A5FD5382BC
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2006
                                                                                                                          Entropy (8bit):4.823272355715288
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhgWqQwq:nd5CB7fdpF0xp
                                                                                                                          MD5:93E7E784E66D09A9F5661D5AECA1E335
                                                                                                                          SHA1:38E5DD3385E1295A8EEDC371B97F1F6574C0016B
                                                                                                                          SHA-256:29AD5863DE006243027DA0B490B474F61097F42477577CB6F86167CF5058FF36
                                                                                                                          SHA-512:EB933A8AFDBD1266A0E4905B0271A154153DFEBC90494A02E2EB5BEED5BFC405A08422CF43B1F722570F8662F69C2A0850F294F5B7F144D6DDED2D6B87FEF62E
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2301
                                                                                                                          Entropy (8bit):4.868241936290458
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OC9GDF/y1/H/J:nd5CB7fdpF5DFq7
                                                                                                                          MD5:5F6AAF4B990B3F689F16CAE3D9B7960A
                                                                                                                          SHA1:32603C110B38AF5D97A8DC0A9C926BC9944BC07B
                                                                                                                          SHA-256:3997B7DC3218FA3BB66AD68AAB2D372FCC5C932225B4EE68E9E9B2530063EB32
                                                                                                                          SHA-512:4BAFB9530E1F512689F56D4DF90099AA2549B08121B5DAEEDC3FBB73F5A3D0E327EE02BEB547CB7940F6F73EF6EDE9C115ACF234E0210278BF5164D658197E39
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2911
                                                                                                                          Entropy (8bit):4.889093741052121
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OGDgGp1pIPrzyxhFa6Qs:nd5CB7fdpFQDLp1SjMj5
                                                                                                                          MD5:B6D09D6C6809841FA11E9B483563508E
                                                                                                                          SHA1:522B3973D1B8FFA3F80ADA6D8132C4F416E773A9
                                                                                                                          SHA-256:88BFAE64F2598B4591E3A71A64E8520E4F94855B4427C386F26B3ADA0484A779
                                                                                                                          SHA-512:6B4B8335975139D83993C576086BE398099E60972ECFD9126AF9E59E00D0D4AD84EDD15C5F55171097EA9EECED141C85FCDEDD424066EAC6E67DC16B7AB80C22
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2640
                                                                                                                          Entropy (8bit):4.846310750971607
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDgGpADQ3JFbtEWyIwB:nd5CB7fdpF+DLpv3vpE3Ic
                                                                                                                          MD5:998014A48C501D6F5CAE34C36A5480FD
                                                                                                                          SHA1:6C9F57D7FB8EBAB09ECF03C594C1D27EDBF11C84
                                                                                                                          SHA-256:B88BEF72CCB2DF722C7324C7A5B9D5B7A7DAD157F1E425F4366A2CB8764AFE14
                                                                                                                          SHA-512:D6CAA3526C95B4AF25334FC5A768DFC17C4ECE6B0EEF044D8E93F5515D612254644860EF840E36F5C8AB32845F33C777E831D8E17AE99743D6F0BD130C8726CA
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4891
                                                                                                                          Entropy (8bit):4.712125500495967
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFGLDLp93vpCDkXxpZwnGluzFYkbV:nd0BhpAvR5xDfluF
                                                                                                                          MD5:2231BE9FCA62552B9EF504732460B9A5
                                                                                                                          SHA1:71DFB6EE4C84E72384E5F1DFD4C1440BCC73C1BE
                                                                                                                          SHA-256:156E59F5ADA238F76C0EE47E30E5A10514B35DDF14B6CAECC902CA6EF4C9FE99
                                                                                                                          SHA-512:6F2B025808EE57281E98580E1F467AEA5E5797822F5EE009B1E77C5F4D0B56174EFA944E33EF5BC55FB2C7DBC003BB16C5FA6AE5834648B2F3ADA4536BEEE285
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3651
                                                                                                                          Entropy (8bit):4.792586493832598
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDgGp6QQ3JFbtoMXu10J4Z6/E0xeskxgzMCUlN:nd5CB7fdpF+DLp03vpoMdqgWgxs
                                                                                                                          MD5:A7E874448E4E895AAEEEA3590531024B
                                                                                                                          SHA1:3976202A28B68B5E8905981C3577C5A7377B3D81
                                                                                                                          SHA-256:F0678CF5E73535E683A33AE8843AFF427E344C8A0158ED61C119965CAD096139
                                                                                                                          SHA-512:CF804D342CC327D842378DA280ABF3314746DF3104C7A4718C961929CD93ACD794004D1C79A34F8918B23817186867952F4E444B72A94FE01CB13EDFE87A54E4
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4065
                                                                                                                          Entropy (8bit):4.79287401260897
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFGLDLpi3vpoMCZySickXx2MXi6:nd0BhpAvEJEy5xvN
                                                                                                                          MD5:72203B5852DAF13E66924AACE316341B
                                                                                                                          SHA1:05AA4A43F090B0A4B1C56D997452B68EF9F32698
                                                                                                                          SHA-256:3859E906C67E38F049C0B99A476A7FFC76F159AD867316F9732AE19BBDC91BBA
                                                                                                                          SHA-512:BF56E27E887205AFF8B530BE3D188A574AEAFCA6144B46E15739517F1DF179D89693DDA1779B226D2B9F490A8116910E273FB2409097DA47836C841349850861
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4154
                                                                                                                          Entropy (8bit):4.70735936961081
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OGDgGpyQniB6mlOFAoOXt/A4zE7u3iWWrGbWGLf:nd5CB7fdpFQDLpyR5fAcElrGSGD
                                                                                                                          MD5:B5BB21C77903BD5D5360BE94C12F2733
                                                                                                                          SHA1:D9F189675A8DB324D539C0C7891E2CF2DB6E8BBC
                                                                                                                          SHA-256:8A03D5FE3AD0C783F7611FAD9ED5AB7AB75895213B3D8B83CEA478530C2ACD5E
                                                                                                                          SHA-512:3EC94B29854D6240E8C2AE602FC0DA0344EDEE6960C672995573F0A7D5B61D13A30787F7930C1EC179F434C236E6AC3414600AB3B80D2F3D1AA7C7F897D52BF5
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7594
                                                                                                                          Entropy (8bit):4.727241563085858
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFNp63vpoMCeCBKUpUezTvHFTkkn6/9uUU6jYnppzEndq6BpcV:nd0BhprpKJna/k/UJ6KpBCd3O
                                                                                                                          MD5:C2AF9A9B013A3B01DBFC88CA8FD06760
                                                                                                                          SHA1:F162BAE7C888466EEA64701DC39B036929467DE3
                                                                                                                          SHA-256:62AA7991EDB3772A00091BB0892793333FD700CC1F020887B872EC5C244FD9D4
                                                                                                                          SHA-512:83F0CD6D7CD96EAC17DF99197EA07A91C617A4E36EB662721F125EC8A28161AC57241985FD9AF8B5A82F608400A9DEF2FEEE81CCFF1DFEC95F0E3FC37350717B
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2606
                                                                                                                          Entropy (8bit):4.791747590629892
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OGDhQxh/8fXDx01r:nd5CB7fdpFQDGP/8vmt
                                                                                                                          MD5:D2EE87CA8B597D09533FB17BAE605078
                                                                                                                          SHA1:E59D3BCD83D0EF95808C0C3D7F02A3049BE58DB2
                                                                                                                          SHA-256:541801A0F15FDC2DF6C8528AF67DF5E5E3BD60BCAB9187AAB003AC435A580FAA
                                                                                                                          SHA-512:8B338F1DE9A357345E50F05B3109E8B232CF80C8DD07C8EBB573158B4E3CE973CB0CA95F3E9EE2634FEA89F22CEC02E261A9224A203E5F18DFA4EF45BF295DEE
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4471
                                                                                                                          Entropy (8bit):4.701240992370061
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFGLDLpNU3vpCqrcFrwnGYCjvFYkbc:nd0BhpAvQprWfYGY
                                                                                                                          MD5:EFA3A440A844F11307A1056F3D20D008
                                                                                                                          SHA1:187F407F5388977B27C76C2B8BC797AE8B3E4D97
                                                                                                                          SHA-256:1EE9513B607B760E0C7BC5BE8F794A6C5A2DFA96A946D2F5E5874467B03D6B33
                                                                                                                          SHA-512:0D2CE0FDB078BC97CD6D1C9E35213DF9652306491879A95BD99CD80B0F44F0B93D1506EF95051001583DDB915B4A60C7230158DEBF4FF60A5EBB71ECB2C4EC66
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3543
                                                                                                                          Entropy (8bit):4.792348845887984
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpF+DLpz3vCB6f5noBi5lnFify/Pt:nd0BhpsvImo2lFL/l
                                                                                                                          MD5:29D8F30C877B7FB8122F16EC9950A142
                                                                                                                          SHA1:4293CBCD68FEA7A3D255FA2D84F8586D13632D8A
                                                                                                                          SHA-256:F4302746ED0917CE145534B9B81FE0FAA025531CF5ED04A81A72994FA234E45C
                                                                                                                          SHA-512:0D07A75610EA512B25D7DEA8CCBC803FBE9ABF36C376AFFD517C5AAE6486EC0CF5E305E8FA8382479E9EB7E29EEED9F568DC09AE8242E13280A1124935D66018
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4358
                                                                                                                          Entropy (8bit):4.812079921863784
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFGLDLpZ3vn3L/p1jYnppjEnF5FyBP1:nd0BhpAvfbR1apxSFOP1
                                                                                                                          MD5:2548CFF063C7BE6F57B8D4F81BA33A06
                                                                                                                          SHA1:C314CA356D2BC6E985BADD8E75F96A7B9A5C0C6D
                                                                                                                          SHA-256:0363B31324C9EF26FA2BB540334774DA0A6545951DD06A149E6B832A6BF6C7EC
                                                                                                                          SHA-512:870B3687579C10781A7B110FF885964D0D91D6ECD5A68A41C4CF3F5B09421AD2302014EAE2889E38A00B6538B84E2721F0F056EFA2209383283F333F62F26E90
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3207
                                                                                                                          Entropy (8bit):4.869069840142379
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgGDgGp3Q3JFw0Xk6s9H9YMweiWt0D/6x:nd5CB7fdpFGLDLpg3v506sDYMHiW1x
                                                                                                                          MD5:06C06A6C5FE0705DE484D089C6E803F4
                                                                                                                          SHA1:C3C742F65EFE8DDFB72922C98C265E1E6A6A76C9
                                                                                                                          SHA-256:8A0C771BAD8EA0DE60C8B5595C3ADDF6A6E7785426CACB7D57F30D7921524045
                                                                                                                          SHA-512:2FF884A5929EE2E3C576AA9BE594E0CDEE5C52B2C4F288CF4AE9BFDD4737CA412FADA63442C245FD34425640AC19FE53CB56863BAF6BD09802B7BFDC2FAAB49A
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3867
                                                                                                                          Entropy (8bit):4.862301490461931
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDgGpPQBJFw0MyAxyhnMQxWQfgUqRh7/k/J:nd5CB7fdpF+DLpYBv51EgT4hK
                                                                                                                          MD5:13FDABAD8449B607D5365D681CCE3015
                                                                                                                          SHA1:7BECB74EBCFD5AFA4ED27ED41DA1828496033F2C
                                                                                                                          SHA-256:5F37513A7BDD0DADCFDC435882DB4199A224114EC41DF8C9250AA1483F9428C4
                                                                                                                          SHA-512:79013303748C61FE97F2E759AE1778157B2C88451F564315BA642180A6E5C5903171E3E6BB600354924B37A24A3D29168FB1C196195222EFDBAC863D0E66FB71
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):10030
                                                                                                                          Entropy (8bit):4.806138037085718
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFQDLpKr5EuujsA1GqHVyPDwQHHoxOoumQ91H24L8M5nNG2oLk+WPwub:nd0BhpKvUr5EpjsA1F1hQHHRodU5oQ
                                                                                                                          MD5:EF49589B6DDF274E2EF2E77ECD689BD9
                                                                                                                          SHA1:0C3DE37CD559D988B9F78A845B8A6D45D6FCA35A
                                                                                                                          SHA-256:4E223635E82795BB7A8909C15D1F2739EE7E607344187D30B929B5D8DDB09808
                                                                                                                          SHA-512:0A3FE282F8447E04565976791D66F1A177BA7F925AF1663D7DD4CE5D5D86CD14364E7C13E2ECC59BA25B52FF1B4CAFF93B584892673328F576F526167CE77B03
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2710
                                                                                                                          Entropy (8bit):4.838309188288612
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDgGpXQ3JFw0akHz4y5Fc6RW:nd5CB7fdpF+DLpA3v5L5FLW
                                                                                                                          MD5:6E05224A672A8F3683974C2BED54DB19
                                                                                                                          SHA1:C67BD494AA339A0F025A1DE7FE0A2C3F4E8D2ECE
                                                                                                                          SHA-256:54B7E9D18092BD8AE03E9336554F48CF5178C304457C70FF107F4A2FDAF810F0
                                                                                                                          SHA-512:FB38360AAD57AEC7202BA891F9EA4D7F8EE7C49A1C09C5AB924ED65A0D7C77191A9508A2D88006E6762544AB015C42084F04E56CEC3BC3A19ABB85E3884EF9D2
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3408
                                                                                                                          Entropy (8bit):4.812150701263161
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDgGpqQ3JFd0kHIvaHHtWnzMCUlQjxT4y5Fc6w:nd5CB7fdpF+DLpN3v6LvaYnxHjD5FLW
                                                                                                                          MD5:DF99BC50E44F0E6708A96BEE13C330D0
                                                                                                                          SHA1:D153FF903F1C7C2BC5692ABF41B91DADA12F2387
                                                                                                                          SHA-256:BDFBC86A651DB5FDF65A3FBCB7CBD91BBF295D845612BA369E317FC4A5DB3AB9
                                                                                                                          SHA-512:2F409347A4BA5F600D07BC38258C6451C0CD7C83F27D51C4B8EF38B584FE04245A0DB4200BAAE5A7FB800CFA4A628BBDC003567966304704C919F7E9E1549E51
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3570
                                                                                                                          Entropy (8bit):4.797861913310862
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgGDgGp+Q3JFbtoM2/EyZkXx2MXz1gmx:nd5CB7fdpFGLDLpB3vpoMCZZkXx2MXi6
                                                                                                                          MD5:48495866F8B6E452907F4E90F0B1AF19
                                                                                                                          SHA1:092CC0136EFE59B8389B7A521628FD05E59F7ADC
                                                                                                                          SHA-256:D4FF3080E64C091CAC96A7A4F6F7FE8F2F948F468D70DD39271AA48D02F6B306
                                                                                                                          SHA-512:1F9F95545374F75CA3E345737ABA1E86D652FB3E65B3F92FCC2118E6DC15CF6DF5461874AEABF1A1FBE0910CA8752AB6887FF1FC955AFB27B316FBF42901F3F6
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2008
                                                                                                                          Entropy (8bit):4.82410778031169
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDdqQZEtV:nd5CB7fdpF+D/Zg
                                                                                                                          MD5:DEAEDB2DEBDF15BD087D382C28C34291
                                                                                                                          SHA1:72FD0FE26E38F816D8572DA1C9425365F64ED9A9
                                                                                                                          SHA-256:B82053C1628AB97B4FC2EC4B001E7368B8483B0305C15CCB5BA29B2F61E7AE0E
                                                                                                                          SHA-512:D4B2CF07A170F9F68C19E4A98E0FAD270BE2F748C883B988217BC9BD16E3198C06DDDA9BE600E3C66AA84CF1A93E4B6ED69DB0FF88A2AC3834E08F6F770F2F72
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4067
                                                                                                                          Entropy (8bit):4.894410210423137
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFTDLpuS1v5EtBjYnppjEnNQcP5FF:nd0BhpdvgmEtBapxSNQaB
                                                                                                                          MD5:A4AC32DA7D4CB706DB014CE8EA6E1256
                                                                                                                          SHA1:45E956990F8EC533A672A19655C8DA5911854DAC
                                                                                                                          SHA-256:38007256652A8F586E37692A1405388F4CCC95FAF71DA8D65BD379B79DF59CCE
                                                                                                                          SHA-512:9437EE6BBCD4C86EF7B6C7FA8E70FE4EB7E811252299410D8B3447B1512ED86CD6A101F866F26F22A3D80EF1A4A33995F5485E893FC4D8CE35F9CA7D3A3ABDC1
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2604
                                                                                                                          Entropy (8bit):4.840411587708949
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgGDgGpuQ3JFw07mXob:nd5CB7fdpFGLDLpx3v57v
                                                                                                                          MD5:68ECFF6B2C4A7B65B2D6CBE889DFBFEC
                                                                                                                          SHA1:D7DA0CA6412D9C4E81A567C22B1AF44B64C14FBD
                                                                                                                          SHA-256:C62DB07B4D429F9BD0CF88EAEF9B15AD8CDB58322C7656D55BE5936044EB1240
                                                                                                                          SHA-512:DA91A917EED9C3597D91FA12C4EB4FC620BCBB4E5588A011DDC924F88749CC3CD42B10AE8E654A6920BBC6720EB6B8FF42CE7277F52106F791A0F6708BB3BC4A
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3442
                                                                                                                          Entropy (8bit):4.770573402116531
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgGDgGpBQ3JFbtoM2cEyZkXxmz0wwX/gvx:nd5CB7fdpFGLDLpa3vpoMzZZkXxmos5
                                                                                                                          MD5:9BEB46066F22FBBBE53106B5FFB6AEF3
                                                                                                                          SHA1:10E428EB0D85678230CD138F18536C0AA5CFC53C
                                                                                                                          SHA-256:F3A31AE3CEEFEAAE4FDA9A173FD3EDB0DD817D692236120572D874F7FD2838F3
                                                                                                                          SHA-512:B7A647B35E2BD15CB5BD43C0CFF81FAB42BF54033E4EB2FFF88A59B0D64C0D2B230AB1907D92F392A71B53C6DF0A6A0D5E1B806A6C4FAA00742AED06A6742F20
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4788
                                                                                                                          Entropy (8bit):4.767659902718251
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFGLDLpJ3vpoMWZ4xy0FQskXxmooe5:nd0BhpAvdJg4x+xR
                                                                                                                          MD5:10972CD75BE888A0F031B6C6D2FA0E16
                                                                                                                          SHA1:354218F2EBE99D987B7AFD2DE04BB7D7A7763E5D
                                                                                                                          SHA-256:A7E1B2398C5CBFF591FE34270FC800E2DEBAEC810689744D58BAAA149558A619
                                                                                                                          SHA-512:55CF2C2265A5D3604305B29D5998A0D9F2E10709893133A19709C2328F742E065F2F3A60D79C3C10A2C165233A225DEC899D4F60B0AD2A6FF8852F4C7EACE73F
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2400
                                                                                                                          Entropy (8bit):4.831926312624564
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDcDQ3JFbtPTslb:nd5CB7fdpF+DT3vpro
                                                                                                                          MD5:5F7E2FA195063A499F450D38AC067AD2
                                                                                                                          SHA1:FC02285B676D836409B46B57EE2D798EB256402B
                                                                                                                          SHA-256:8CFD1C4238B721C2FFC6ABB4132F5670E45A6768AD5CBAC7413FDC5BBFB4D92F
                                                                                                                          SHA-512:2186361D3C9A1C889C311508C2D92EA20C428B528946DCED53CFDCF312E643BB4783235691BE1EBF0644C2DC52ADB85796D6CD172FA627B1EC4CF6FBCD27E497
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2588
                                                                                                                          Entropy (8bit):4.772227959654226
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDlQ3JFm0QuLYup+b:nd5CB7fdpF+De3vn3L/p+
                                                                                                                          MD5:CBB179BD9C4898ECC26A6EC3C82A41C3
                                                                                                                          SHA1:61B2FC2C285F19D0037B825229BDBC9E2BB318B2
                                                                                                                          SHA-256:DEFAA9EB6822493956BCA3942ABFFD8C41EC10D40653EBE48147A00C321A4BB7
                                                                                                                          SHA-512:4FF25C655307C36C6077EF936AB27C0FD47D8A64BAD5D761BC4E582764524B67E4127E7EAB6CE8A70ADFB6A74EA52579D51123DD1FD22FFA8089CB28A7CDECA4
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2795
                                                                                                                          Entropy (8bit):4.828338932063428
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GD6DQ3JFbth60+jzyZZZ:nd5CB7fdpF+DZ3vph60+jGZz
                                                                                                                          MD5:EB291290659332B4760637A4A13C9BB2
                                                                                                                          SHA1:8C8B529B020F7F58C911B37587E065197ECE76B3
                                                                                                                          SHA-256:F7A71B592744EA1A88843238B5576B4DCD93BC923D79585D3BE0C54F749C1A96
                                                                                                                          SHA-512:9E5BB4EC6E40617094C05C10734298A0D60F027EE19FB2C4E383BFA6A7197867350626C024E9BFBA9B2D250A65171DCDE90D5F952EEB9B43C82BF9B86FF051D3
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2594
                                                                                                                          Entropy (8bit):4.8344449556473075
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDgGpUQ3JFw0o+MFc6RW:nd5CB7fdpF+DLpH3v5eFLW
                                                                                                                          MD5:E5FDD28B572D970E35544C60FD8BA0FF
                                                                                                                          SHA1:177441A046688D225AB8B60F67D1D8755239535D
                                                                                                                          SHA-256:158D1F2A7C116DA47489FF7D022314A79198A9C10784FB04B777B19A9906A284
                                                                                                                          SHA-512:F84CF4159FD462FD33AA3E4464F0662FE362D812813A5A688C6809847D906C029BD3471CB8F5F5B3E74471D08C593FCC3037BDD858E62B5DFAF1E501CE2BE603
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3464
                                                                                                                          Entropy (8bit):4.898820195124723
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDgGpwQjJFw0FQiYnpetijEnIy5y6RC/k/J:nd5CB7fdpF+DLpDjv5FjYnppjEnF5FF
                                                                                                                          MD5:7046F5FF3A70AFCA04B39F430AB475B7
                                                                                                                          SHA1:DC7DC60B93B54C6E11CD696927FFC11F3D1E28ED
                                                                                                                          SHA-256:B25507E5FEFD22BAD1CE21C0CF7910C448789EEA5DDBB74D7B17BDB4059CE6FF
                                                                                                                          SHA-512:A58099AE5E66317A1C8B14DEC37896DF1F535327933FA27060FF82BD16062F3166AE78CF7F8D966A83C10CA95960743AB16198E6932DAC4409146603CFA75B7B
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2820
                                                                                                                          Entropy (8bit):4.837609805236169
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDgGpiQ3JFbt8zgLozak8sBS:nd5CB7fdpF+DLpl3vp+7zanX
                                                                                                                          MD5:D1C0A356DE670765571C5E8E4F0F8209
                                                                                                                          SHA1:15B8228E3AECEDC6F904A311838589B03B47BE05
                                                                                                                          SHA-256:9AC78116B02C1BCB4DCDE91170B10B8DD7BF532F0B800E81BD3C948F5CDA956C
                                                                                                                          SHA-512:ECB8EF343476916484F60A840D2F6D80E85C96C221B175A69747FD8186C927D6EDC82839752E2ED66B2960EDC2009DC2B205D184E547299162EB682D8D4855F5
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3654
                                                                                                                          Entropy (8bit):4.7911429859967205
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDgGpFQ3JFbtoMXe10J4Z6/E0xeskxgzMCUlN:nd5CB7fdpF+DLp+3vpoMtqgWgxs
                                                                                                                          MD5:565BF9F71B56FA741400574DACEB11DF
                                                                                                                          SHA1:1390677D50F5C32E920FE1C79FDA5C410C4FA922
                                                                                                                          SHA-256:A9DAEB562FCEE84DA8E896456C5E8FECDE4E49842EDDBDB87BB45F9E0038CB99
                                                                                                                          SHA-512:4FE1BC10B616BFDE5CFCB534F5CC4D7504EF593C4FD68F986130F4B3A5A33202EE1A29A553A215C055CE4FB05D533ADB0979CF6AB075F7C95C8907F857D355EC
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4065
                                                                                                                          Entropy (8bit):4.792295622948737
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFGLDLpt3vpoMCZLSickXx2MXi6:nd0BhpAvNJEL5xvN
                                                                                                                          MD5:85BD4CF930049F7FAD1A1157CF56E2B9
                                                                                                                          SHA1:6B96630AE511416426C53F3CC9B311AFB3B8B8D8
                                                                                                                          SHA-256:01CEC46769B7E16A3FFC84123CBBED009A5D565F3D455364C79ED1C0A0006D0F
                                                                                                                          SHA-512:67D74C13F5707F94D159E8F9A7352B5A0D21B6F258A98C6C18B8C777B26772CFEAC3D434AF09EA6F9136BF3B8671A37511DEEF5B18CE31ED81B4D7CE172223F2
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2519
                                                                                                                          Entropy (8bit):4.827600648510387
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OGDgGpfSiK+T8ocf67:nd5CB7fdpFQDLpf2vNC7
                                                                                                                          MD5:3C3E1ECD5F2D9B1C8B8ADF7941BFEE71
                                                                                                                          SHA1:EB1EF91F402F7FDE38B6DFE79BAE0022CEE5BAE7
                                                                                                                          SHA-256:302175E3FAF2093C879B338872688F9193579CA681B5EE4287807CC487A56DD6
                                                                                                                          SHA-512:D753CE1817DE8FDBBCC672FBEAF1740FF993B9573764C1903C893539B04858BE3CA66B8F734CE9A282A3B00692D0A52E32B28952F717C1D2BE8651EFC4D785F2
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4595
                                                                                                                          Entropy (8bit):4.788224982256606
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpF+DLpF3vqSs1Z/6Hzt6/1nXEAEAM:nd0Bhpsv2Ss1V6Hzt6t0Ay
                                                                                                                          MD5:0F57E7076543124BC4D56E7C891BED45
                                                                                                                          SHA1:B671507AE3AC11419ACAA7C6A364B938F9B69BDE
                                                                                                                          SHA-256:9981DB7EF0078A37C5BD7103F7847863B0DD9C27790B729573B5E6E5C32DF550
                                                                                                                          SHA-512:F7AFF853068D9E06E83AA7DF6FFE4B483165C3A8975C1FCE2F44CE67304B91243EA07A6A3935904319C8F54A103F6893F952F4E74ABC4E33F77D2C20EED6E01F
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):8309
                                                                                                                          Entropy (8bit):4.498428163270163
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy99io5JAS44kH1KWRmoAAJ/H0SAAd449lM688YAAdC:nd5CB7fdpFWJA/RmEZRMTmtnWwbQ9VI
                                                                                                                          MD5:F98E2EAE330AEE1FC832A15FC395AE4D
                                                                                                                          SHA1:BB91C3051A65832000DB517913F8A4B122C10F5C
                                                                                                                          SHA-256:E4ADE2E5C1600BEFE2AE31221035B5BEEE33ACBB9395DB6911C32B117C10A300
                                                                                                                          SHA-512:C263A0A3AE0AF2C665A079C4D77E931322FF4A6F062B3AA54D9D96540D53A1CB9D761E2901DA39F869528F3B4F2867DBCB65540D8BF42E876E643C64DE95F944
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4702
                                                                                                                          Entropy (8bit):4.724663373079018
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFGLDLpF3vpCQ2kXxYTxUbYbZ2FYW:nd0BhpAvJXxuNY
                                                                                                                          MD5:3A77FFFE5EEBC0606072577F2995448A
                                                                                                                          SHA1:1A2EF46A74648931CE7A4B2318D62C1AEC0E8E8F
                                                                                                                          SHA-256:6BA91BDE18BF2CAE35DE1815F2A1B8C8CF86765900C16B3599CD9650F7F6DF74
                                                                                                                          SHA-512:E1E2F0CFE991518AD4D1DFA05AA44018F1EFF79AD1589B44DF816F89104CB01E9634CF4374377FB942117472582D576C4198206CE4AC7694DAFD2EC916F75338
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3771
                                                                                                                          Entropy (8bit):4.840999626567917
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDsQ3JFbtySQkc2fEZHHkDPxEXiHoPxZ:nd5CB7fdpF+Df3vpy1kCFKPaiHoPb
                                                                                                                          MD5:9B79FE506F854CB5E7615A2C241E3755
                                                                                                                          SHA1:BCFB14A7B8AC3DED6B1554DF75A02D6B8A65A208
                                                                                                                          SHA-256:AE326BD04FD07A2417F5583F2B06BFB68EE166938D1C651F33198F6E4665CB91
                                                                                                                          SHA-512:736C108E7F9C524AA68DA52AB22403E068BC347FAC9AF02A77E2B1A1133D5956CBB13B782B9C0C195405685C6FFF0C597DC514D12DBC29D7BCE3B5609C1979ED
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2967
                                                                                                                          Entropy (8bit):4.755864058965555
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDsDQ3JFbtnRBNxAF/k+isH:nd5CB7fdpF+DD3vpnEJxia
                                                                                                                          MD5:435FCB5EAE11DAD6B2411D5BC0787216
                                                                                                                          SHA1:CEE1645E5D603A95363D99B72A250500BE9308D1
                                                                                                                          SHA-256:A66BA3C2CEB4766CA959A6C94971E4FB3FB2B33FC6157EC89E22F9DEC6B8B5CD
                                                                                                                          SHA-512:0836172997069DAC8287ED2D7A07E67DE8C659360D13A8AC6C50921D9F8338FB8BA1AFD4C1205DE09D6447F654D387009E4E1C34D9311E1A0F8A516BD34AD2A6
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3788
                                                                                                                          Entropy (8bit):4.817112302123029
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDgGpfQ3JFEI8a86EAwG/sOv/6EAMpy14ELF92:nd5CB7fdpF+DLpo3vj896/P3nXELF9m9
                                                                                                                          MD5:88854EC6F18E2426315C1ED23D3B448F
                                                                                                                          SHA1:52A752F703E1714AFBCE95A39358E0C85A25AAEF
                                                                                                                          SHA-256:A01A5430CA1369600D21611DE7A3D4CF3CF8A674A70CCC0930F90E5B6EBA3CCE
                                                                                                                          SHA-512:C5977AE9BFF30F3F7ABE94822C864B71C25003674A10765F41824582EF4881C72FFC12BF28C13412C38E0E2A3F0BDD3276E811C7E8857F2C020FC936CCA6CE3C
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2859
                                                                                                                          Entropy (8bit):4.77566717863194
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OGDgGpWnX+9o37MNLfFBADYfNsYNSb:nd5CB7fdpFQDLpWO9o37MtfFKMltS
                                                                                                                          MD5:B86FBE8FC2095082D2928980E904EA1F
                                                                                                                          SHA1:62DAD2C80A0CE7BF8D178AD5ABB7041E2FE134FF
                                                                                                                          SHA-256:21EB89D27CA7B65945137BC6C5DDEA67E5A9B7C1437D0709D3AD111E04CD3A0A
                                                                                                                          SHA-512:D72A1009C236B68E39F40E35C08417EECA611322A78A858B1E22DD68219B203EC6AF5F0F4EBD31A2461C198F4466FAFF5DE3809AF80F53250A672E1B85AAA3B8
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6225
                                                                                                                          Entropy (8bit):4.618752935327141
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpF+DLph63vURkq3KjKbnuzjBUg/HLvWLTFuzjBUg/7ATw4VfsT:nd0BhpsvUhfxD
                                                                                                                          MD5:1F3CF71216E54DFBD0A6A352907A95C6
                                                                                                                          SHA1:AADC4946FDDD3BE151AB78AB64BC69356A3110FA
                                                                                                                          SHA-256:563CA893E4477876ED5DB6DA9F981D0E6D60662378C7D4B77053B1226317C409
                                                                                                                          SHA-512:2EE5821C9FDB31B2230F2919C8BFC894B656E5CB32F01F26291E9BC1F15BF8473535F678220BE4F90FA87385A1F9BE63ED7A666A142FC0BC5D1DC520EEB449C5
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3315
                                                                                                                          Entropy (8bit):4.790674071189243
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:M55H6E+iCsAaKj7fOWIkFy9LixvGmQqJFbtyz6f9JfDZFt:U5CB7fdpFOpqvpy2jZz
                                                                                                                          MD5:E46181340B2D9E90775F686AFFF9C2AE
                                                                                                                          SHA1:73BAC5091904762063E7D9AB1DFA1D49C3570A5E
                                                                                                                          SHA-256:4248D6703D05D41480FFAF12ABEFC63F020B204221684D73D64957ADDC3A8B4F
                                                                                                                          SHA-512:34CE77D44809A969247B76DB66F03EAA20FC9B94413B2E49FF9647B7E2841F32B1B271197E510B73FB45BC22F4EA70EDE14D6E8F5C4F24C93A800D8D58526442
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2018 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3885
                                                                                                                          Entropy (8bit):4.951612981046042
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpF+DsV7p82+ij+spJOP8u+spk0OPO:nd0Bhpsa7pQiispkP81spklPO
                                                                                                                          MD5:10E28FBB58B8A780C527A32A59114312
                                                                                                                          SHA1:EB9CC1B8847B3AE2882926429014B1B257E87C1E
                                                                                                                          SHA-256:09C499DE9CB6DF74464FD5A66C9A58AF16E34FFDE3E0C67AC12D0E0C81ACFAD6
                                                                                                                          SHA-512:F6571C71E912B1850CD6F2211030AF6D9BC96CD32A5AB6D5801EA8FF0ECA679AF72620060A5F22A6D44EE3116013FA20346A4003A00AC1357957E14A9A067611
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3887
                                                                                                                          Entropy (8bit):4.773238807520014
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFGLDLpQ3vpoMCZ8kXx2MXfUbK/Ec:nd0BhpAv2JExxvvAc
                                                                                                                          MD5:C8A4636D811A78B52E3A333EF90AA494
                                                                                                                          SHA1:B1A3AA6D7250ED974AC7B21DF7598F6919A6D5AA
                                                                                                                          SHA-256:B19EB0EC5894590163F09F7B66A236CB30EA2C63E3E79846EABC4029A3792F13
                                                                                                                          SHA-512:520272046579D975FB9E32DDC330DB698CDF099214D7B95F9B6ACFE03AABB9D05E39501464076AB08827E68248A32AEF4F2220F460E5F5A62AFE5C653875B8AA
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2830
                                                                                                                          Entropy (8bit):4.839139747866962
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDdQ3JFw0IJeSaVzdSw4:nd5CB7fdpF+D23v5I3aG
                                                                                                                          MD5:55A2CB6F3D43441A3AB4D20CCCD8BC27
                                                                                                                          SHA1:BE8DB5E36F2333E68976D0A655DB9C047131A7DA
                                                                                                                          SHA-256:DF48A6406527FD52342CBD00D50D4F749D023086A01814EA8FC6C550A2FC53E3
                                                                                                                          SHA-512:FA05783EDBB4174458FFE860EA3F93740B386CA1BA48309BFA551A410D7267949D0AB652FA78B5DF9B32889A31A67C4A87D6B5FF031DE0A80958E68B62E76F3B
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3612
                                                                                                                          Entropy (8bit):4.796786231360721
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OGDgGpg9Q3JFbtoMJA0J4ZWfsu8kE0xeskxgzMCs:nd5CB7fdpFQDLpr3vpoMFLfsu4gWgxs
                                                                                                                          MD5:EC5BF32BB60EDCDB2F1C1D07F05E1CDA
                                                                                                                          SHA1:D9CC82E6832EA93A2B87A136FF42463CDB27C14A
                                                                                                                          SHA-256:E65C894AE653242836BED8789B72E8A208A8D743F840A73E9B6BDDEDEDD11A31
                                                                                                                          SHA-512:F0D92BDCFD28CB0FA467F7FE8AF53F96022DF55B5AE81F12666742D3E46B421A443A953D57C3E7CE40E43AE6928E3076CDA14CE86B3465BA01B85217930F2538
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4104
                                                                                                                          Entropy (8bit):4.794699611379986
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFGLDLpu3vpoMxZ+SickXx2MXi6:nd0BhpAv8Jv+5xvN
                                                                                                                          MD5:8760D7638C811958C997AC97746FDC96
                                                                                                                          SHA1:CB5D0324B0E2CF7C90C745F667102EB2B14722DE
                                                                                                                          SHA-256:C897DD480D12643F24A357B1969B78B91DA6B7E8A950DF2092856010AB8A8E07
                                                                                                                          SHA-512:56CF699B98F0EA9C97740CD5FC7770FEFBE90BA9A801FED5CEA855FED8C3EA53207FF45028FF2220D8EA1553FBF797ADFAD01AAC46D422EB9E82781DC7B880F6
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3330
                                                                                                                          Entropy (8bit):4.752119040809457
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OGDgGp5Qq7rgI67BA/X//bXv6VZy/Gly6Ra:nd5CB7fdpFQDLp5/7ULEXbCVo/mFa
                                                                                                                          MD5:2EC9174D585AA4F418A831EDB97C0B9C
                                                                                                                          SHA1:E2C3ECBE6E7BC4FFA8DD5CEF3767BA3438F76C3E
                                                                                                                          SHA-256:F01406646BB316E79AFCF276DDC59BC70BA46DE58562B1173A6ADF33728DC7F4
                                                                                                                          SHA-512:00D834A26C0506C183E37A5ED077067684B63BFCE40D3662596C6E31F19B6CF3E3C743B575C3D6A764C1D8B925C9B65055838618842F6BF345CE48411EBE4FFB
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3437
                                                                                                                          Entropy (8bit):4.785298813653595
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDgGpmQ3JFw0cwlc8L8Nd2JB54xocy5y6Rsf:nd5CB7fdpF+DLpp3v5cNz2r5ws5Fsf
                                                                                                                          MD5:E0C9C5E2BFC89B835932400D5F5FC80F
                                                                                                                          SHA1:063643A8DEF7A64BFACB373F2B1E6EA9291F3EEF
                                                                                                                          SHA-256:DF91849DA352EB0A6FA50AD30188014BC8EE8927676EF2108B7DDF55A3BA97B8
                                                                                                                          SHA-512:93E21896F9F31F2E02D7B36E7C52AF63862C6E62422591250219F3A680527B42FEF4D107A89DC33D33E919F40188982AFC88346864E054FAC5331C2CFD3CABDD
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3208
                                                                                                                          Entropy (8bit):4.826535254116028
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgGDgGp5Q3JFbt+kXxOqgb:nd5CB7fdpFGLDLpS3vp+kXxOqw
                                                                                                                          MD5:22F5EF66ACA2F5F123545E57DA4B9995
                                                                                                                          SHA1:E27C692FDC8EC203F3A331481166237A6E15BF27
                                                                                                                          SHA-256:6D87E0C63D2A080B7C6728A3E3DFBF8F792032034EA770710202592F1BD532B1
                                                                                                                          SHA-512:3627C4ADCE5B6EF2EE4E62280C4394026273DC745301BE6AD463CEB4FB13B0B71EA76BFE4C1121FCF81BCA1044CEBC5C302983541E1227F456823BD6B1274963
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3727
                                                                                                                          Entropy (8bit):4.830699947184764
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgGDgGp4Q3JgZLzAjPERh1FjygPi/PCdWFob:nd5CB7fdpFGLDLpr3ONmPMndWa
                                                                                                                          MD5:07D5EB3B82FE60F2E43ACD5D2C11C147
                                                                                                                          SHA1:73CFA3E99F861EBFC64751BF43535661BBB898FE
                                                                                                                          SHA-256:CD31510A2D8460FC131E5A94D753D0B923F50626E575131DEC9C94CB7EE540C6
                                                                                                                          SHA-512:2B169294E7F9F281E51BA6254AD43398E0DF5E1586C4B520B432AD3045A0041D8D8316E3C3AC4432D094438C44A95380BA81E56D33460CA64A9E9CE5DCEAE027
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3820
                                                                                                                          Entropy (8bit):4.8410761106012945
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgGDgGpzQ3Tw/nP0p9PERh1SijygPi/PCk1pM:nd5CB7fdpFGLDLp83TcszP0nknI/
                                                                                                                          MD5:81914053CF4C8B51173BCFDAB127BE2E
                                                                                                                          SHA1:1222B9204AC958072ECAA1E28F7D80C987B71685
                                                                                                                          SHA-256:09A990D8A73091DA451FE46D518175A4D794B9E955FF45920D0E9D8F4063458E
                                                                                                                          SHA-512:35F16E4E063FBBA6A54844E387DBA874B65AB9BBB8BC9E5F281F43F397F85D915090B3A186C68916B172CE0D4FD040EFD65F4E70A9E9500843822901E17ED55E
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2656
                                                                                                                          Entropy (8bit):4.830282251562865
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDgGpVQhJFw0myjy5y6Rsf:nd5CB7fdpF+DLpOhv5H25Fsf
                                                                                                                          MD5:CECCF52B0AEC6FBB914633703AF7A1FA
                                                                                                                          SHA1:299363C51B8BB0898E3300A8A5451F3CA85BDA04
                                                                                                                          SHA-256:69EF1C4BF0329EB9FE2E6DDEC7E584A3E38430250CA3D9EDCC38181D6E44E636
                                                                                                                          SHA-512:8C1968A391708A7F9726D058C831C930D83C613BD33764BE1B6F759ACAB536090F42D2996F1CEC063210A24C794D8F3DEE7D1A2AB8B4D9700EDD9D4F0CD4B49D
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3602
                                                                                                                          Entropy (8bit):4.812649874502562
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgGDgGpAQ3JFbtBkXxSWrj7cMb:nd5CB7fdpFGLDLpT3vpBkXxSWTcc
                                                                                                                          MD5:42B68708A8B18C126569C42844D844CA
                                                                                                                          SHA1:E1DB4E42E6609532AC4731A8CB66866229C85FE2
                                                                                                                          SHA-256:8D3AFD8D199595659F42212168ABCF55B7D1AC212A6616573BC083F73CCA1B21
                                                                                                                          SHA-512:F48C3575E793E631915BC719FEFFDAD673517AFDD9EBDE93168DF4E4B7306A5C3ECD5669572CAA1A091A044503EE0E3537314AFB65C41FC613EA023EC7E03344
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2489
                                                                                                                          Entropy (8bit):4.847822761591629
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDDDQ3JFbtM0QHb:nd5CB7fdpF+Dw3vpvQ7
                                                                                                                          MD5:AF500ECFBBD1A4792B16FA5C373D9FA4
                                                                                                                          SHA1:7FB693155D9DE76B81BC5505BA33A91A7F5F0A36
                                                                                                                          SHA-256:595E7895E532F29F9CA2DA32501522B8C8360664238DC82C7793C73AEBCC3D1F
                                                                                                                          SHA-512:10E9227C90ED7CD4D52C5D5CA196F1D28F59736A874988FFB46A7BBB18640D6176C33E19E86B00AA8651E877484450E64733EDF6830940F347871FBB57312292
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3206
                                                                                                                          Entropy (8bit):4.885163038662627
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDlQ3o/JFw0jYWspetiF8ebpt:nd5CB7fdpF+De32v5jY/ppF8ebb
                                                                                                                          MD5:CB7A270AC99A4F764986C3731EC6A906
                                                                                                                          SHA1:AA9245F722DB3C96084E42F4AB3515D79E0ECC93
                                                                                                                          SHA-256:6085F068214BFB06C453F1B671576AC585072A02638D871E212B7FFCBFCEB3E2
                                                                                                                          SHA-512:14AC48489D020D7DC406499A4192372D2D344537A9252860DC914D70CE3D85E7476BD4FD6220E6CD335F9AE644B05018F3A6DAEC7E13E1DA896D1BDEC7321F97
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3317
                                                                                                                          Entropy (8bit):4.826698729490084
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhg9GDtQ3JFI4CtfXKeGlZusHPwLA:nd5CB7fdpF01DG3vIvyrwE
                                                                                                                          MD5:2D0F59B773A845F7F6105A2E6A6CA9AA
                                                                                                                          SHA1:686126D568A0B636F4652EB820B6F94433575BCB
                                                                                                                          SHA-256:1EF694FF3D76110423D945F9ED5948BA86587DBD130BBB953C1B88F3F7C08729
                                                                                                                          SHA-512:06648257FAD90471945F4D56A47C1A0D93E65E1DF957A6A817B91D569CBE4A9EFA7826CECE30202EEF4E9BAE91AC2A8A55BDCA6EBBC2179A8C17C248862D5AED
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2594
                                                                                                                          Entropy (8bit):4.8344449556473075
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDgGpUQ3JFw0o+MFc6RW:nd5CB7fdpF+DLpH3v5eFLW
                                                                                                                          MD5:E5FDD28B572D970E35544C60FD8BA0FF
                                                                                                                          SHA1:177441A046688D225AB8B60F67D1D8755239535D
                                                                                                                          SHA-256:158D1F2A7C116DA47489FF7D022314A79198A9C10784FB04B777B19A9906A284
                                                                                                                          SHA-512:F84CF4159FD462FD33AA3E4464F0662FE362D812813A5A688C6809847D906C029BD3471CB8F5F5B3E74471D08C593FCC3037BDD858E62B5DFAF1E501CE2BE603
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3208
                                                                                                                          Entropy (8bit):4.826535254116028
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgGDgGp5Q3JFbt+kXxOqgb:nd5CB7fdpFGLDLpS3vp+kXxOqw
                                                                                                                          MD5:22F5EF66ACA2F5F123545E57DA4B9995
                                                                                                                          SHA1:E27C692FDC8EC203F3A331481166237A6E15BF27
                                                                                                                          SHA-256:6D87E0C63D2A080B7C6728A3E3DFBF8F792032034EA770710202592F1BD532B1
                                                                                                                          SHA-512:3627C4ADCE5B6EF2EE4E62280C4394026273DC745301BE6AD463CEB4FB13B0B71EA76BFE4C1121FCF81BCA1044CEBC5C302983541E1227F456823BD6B1274963
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):19647
                                                                                                                          Entropy (8bit):4.397143447755764
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:03EsWJxl7IC1CooT5zkTmOG8pHBhk99bry4:03EsWJxl7ICMooT5zkTmOG8pHBhArj
                                                                                                                          MD5:22F2BFEEA6251667131A5F76A59AB348
                                                                                                                          SHA1:06E83737A6395490968B18E8FBBCDA1286A1AB36
                                                                                                                          SHA-256:9B86EDB6189AF669164DFA9CDDF6692EEDECCABE4A45C3FE3717F027398D485B
                                                                                                                          SHA-512:176E486DA0708C58BB37A03C365F013033350D3DB89DFD185403517164260F6C34AAA17206587832864EEE1AE1781DADEFB83EB330831DB0022B42BEDA1CBA50
                                                                                                                          Malicious:false
                                                                                                                          Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable -dependencies dependencies.json QtQuick.Controls.Material 2.14'....Module {.. dependencies: ["QtQuick.Controls 2.0"].. Component { name: "QQuickAttachedObject"; prototype: "QObject" }.. Component {.. name: "QQuickItem".. defaultProperty: "data".. prototype: "QObject".. Enum {.. name: "Flags".. values: {.. "ItemClipsChildrenToShape": 1,.. "ItemAcceptsInputMethod": 2,.. "ItemIsFocusScope": 4,.. "ItemHasContents": 8,.. "ItemAcceptsDrops": 16.. }.. }.. Enum {.. name: "TransformOrigin".. values: {.. "TopLeft": 0,.. "Top": 1,.. "TopRight": 2,..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4788
                                                                                                                          Entropy (8bit):4.767659902718251
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFGLDLpJ3vpoMWZ4xy0FQskXxmooe5:nd0BhpAvdJg4x+xR
                                                                                                                          MD5:10972CD75BE888A0F031B6C6D2FA0E16
                                                                                                                          SHA1:354218F2EBE99D987B7AFD2DE04BB7D7A7763E5D
                                                                                                                          SHA-256:A7E1B2398C5CBFF591FE34270FC800E2DEBAEC810689744D58BAAA149558A619
                                                                                                                          SHA-512:55CF2C2265A5D3604305B29D5998A0D9F2E10709893133A19709C2328F742E065F2F3A60D79C3C10A2C165233A225DEC899D4F60B0AD2A6FF8852F4C7EACE73F
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):10030
                                                                                                                          Entropy (8bit):4.806138037085718
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFQDLpKr5EuujsA1GqHVyPDwQHHoxOoumQ91H24L8M5nNG2oLk+WPwub:nd0BhpKvUr5EpjsA1F1hQHHRodU5oQ
                                                                                                                          MD5:EF49589B6DDF274E2EF2E77ECD689BD9
                                                                                                                          SHA1:0C3DE37CD559D988B9F78A845B8A6D45D6FCA35A
                                                                                                                          SHA-256:4E223635E82795BB7A8909C15D1F2739EE7E607344187D30B929B5D8DDB09808
                                                                                                                          SHA-512:0A3FE282F8447E04565976791D66F1A177BA7F925AF1663D7DD4CE5D5D86CD14364E7C13E2ECC59BA25B52FF1B4CAFF93B584892673328F576F526167CE77B03
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4471
                                                                                                                          Entropy (8bit):4.701240992370061
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFGLDLpNU3vpCqrcFrwnGYCjvFYkbc:nd0BhpAvQprWfYGY
                                                                                                                          MD5:EFA3A440A844F11307A1056F3D20D008
                                                                                                                          SHA1:187F407F5388977B27C76C2B8BC797AE8B3E4D97
                                                                                                                          SHA-256:1EE9513B607B760E0C7BC5BE8F794A6C5A2DFA96A946D2F5E5874467B03D6B33
                                                                                                                          SHA-512:0D2CE0FDB078BC97CD6D1C9E35213DF9652306491879A95BD99CD80B0F44F0B93D1506EF95051001583DDB915B4A60C7230158DEBF4FF60A5EBB71ECB2C4EC66
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3207
                                                                                                                          Entropy (8bit):4.869069840142379
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgGDgGp3Q3JFw0Xk6s9H9YMweiWt0D/6x:nd5CB7fdpFGLDLpg3v506sDYMHiW1x
                                                                                                                          MD5:06C06A6C5FE0705DE484D089C6E803F4
                                                                                                                          SHA1:C3C742F65EFE8DDFB72922C98C265E1E6A6A76C9
                                                                                                                          SHA-256:8A0C771BAD8EA0DE60C8B5595C3ADDF6A6E7785426CACB7D57F30D7921524045
                                                                                                                          SHA-512:2FF884A5929EE2E3C576AA9BE594E0CDEE5C52B2C4F288CF4AE9BFDD4737CA412FADA63442C245FD34425640AC19FE53CB56863BAF6BD09802B7BFDC2FAAB49A
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3437
                                                                                                                          Entropy (8bit):4.785298813653595
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDgGpmQ3JFw0cwlc8L8Nd2JB54xocy5y6Rsf:nd5CB7fdpF+DLpp3v5cNz2r5ws5Fsf
                                                                                                                          MD5:E0C9C5E2BFC89B835932400D5F5FC80F
                                                                                                                          SHA1:063643A8DEF7A64BFACB373F2B1E6EA9291F3EEF
                                                                                                                          SHA-256:DF91849DA352EB0A6FA50AD30188014BC8EE8927676EF2108B7DDF55A3BA97B8
                                                                                                                          SHA-512:93E21896F9F31F2E02D7B36E7C52AF63862C6E62422591250219F3A680527B42FEF4D107A89DC33D33E919F40188982AFC88346864E054FAC5331C2CFD3CABDD
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2400
                                                                                                                          Entropy (8bit):4.831926312624564
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDcDQ3JFbtPTslb:nd5CB7fdpF+DT3vpro
                                                                                                                          MD5:5F7E2FA195063A499F450D38AC067AD2
                                                                                                                          SHA1:FC02285B676D836409B46B57EE2D798EB256402B
                                                                                                                          SHA-256:8CFD1C4238B721C2FFC6ABB4132F5670E45A6768AD5CBAC7413FDC5BBFB4D92F
                                                                                                                          SHA-512:2186361D3C9A1C889C311508C2D92EA20C428B528946DCED53CFDCF312E643BB4783235691BE1EBF0644C2DC52ADB85796D6CD172FA627B1EC4CF6FBCD27E497
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3771
                                                                                                                          Entropy (8bit):4.840999626567917
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDsQ3JFbtySQkc2fEZHHkDPxEXiHoPxZ:nd5CB7fdpF+Df3vpy1kCFKPaiHoPb
                                                                                                                          MD5:9B79FE506F854CB5E7615A2C241E3755
                                                                                                                          SHA1:BCFB14A7B8AC3DED6B1554DF75A02D6B8A65A208
                                                                                                                          SHA-256:AE326BD04FD07A2417F5583F2B06BFB68EE166938D1C651F33198F6E4665CB91
                                                                                                                          SHA-512:736C108E7F9C524AA68DA52AB22403E068BC347FAC9AF02A77E2B1A1133D5956CBB13B782B9C0C195405685C6FFF0C597DC514D12DBC29D7BCE3B5609C1979ED
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):155
                                                                                                                          Entropy (8bit):4.5598280105456475
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:3BV9NKfNDyVMURCNajJW4whvyWmopCxKD4yMg2cakyxRS9NKSvn:xVfONDGMUj1tw58oI04oG5Cfpvn
                                                                                                                          MD5:087236C6EB9A82D9BB57278A08D5D039
                                                                                                                          SHA1:B31AC662CE411E2DE7F87973B1A213E3AC620D0C
                                                                                                                          SHA-256:BD78A9455635EAC335F2FD294323939B70B5906DC3C26C83441920413157E533
                                                                                                                          SHA-512:705FE9B9C21E525E83E66C2594EABF01D42EFE66D7F44CF61A0C8539D7FDE08D75DF5C83E056F49100C901E2073BB9DCAC0457214D5DF32C7FED815F1C0ED9DE
                                                                                                                          Malicious:false
                                                                                                                          Preview:module QtQuick.Controls.Material..plugin qtquickcontrols2materialstyleplugin..classname QtQuickControls2MaterialStylePlugin..depends QtQuick.Controls 2.5..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2710
                                                                                                                          Entropy (8bit):4.838309188288612
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDgGpXQ3JFw0akHz4y5Fc6RW:nd5CB7fdpF+DLpA3v5L5FLW
                                                                                                                          MD5:6E05224A672A8F3683974C2BED54DB19
                                                                                                                          SHA1:C67BD494AA339A0F025A1DE7FE0A2C3F4E8D2ECE
                                                                                                                          SHA-256:54B7E9D18092BD8AE03E9336554F48CF5178C304457C70FF107F4A2FDAF810F0
                                                                                                                          SHA-512:FB38360AAD57AEC7202BA891F9EA4D7F8EE7C49A1C09C5AB924ED65A0D7C77191A9508A2D88006E6762544AB015C42084F04E56CEC3BC3A19ABB85E3884EF9D2
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3885
                                                                                                                          Entropy (8bit):4.951612981046042
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpF+DsV7p82+ij+spJOP8u+spk0OPO:nd0Bhpsa7pQiispkP81spklPO
                                                                                                                          MD5:10E28FBB58B8A780C527A32A59114312
                                                                                                                          SHA1:EB9CC1B8847B3AE2882926429014B1B257E87C1E
                                                                                                                          SHA-256:09C499DE9CB6DF74464FD5A66C9A58AF16E34FFDE3E0C67AC12D0E0C81ACFAD6
                                                                                                                          SHA-512:F6571C71E912B1850CD6F2211030AF6D9BC96CD32A5AB6D5801EA8FF0ECA679AF72620060A5F22A6D44EE3116013FA20346A4003A00AC1357957E14A9A067611
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):8309
                                                                                                                          Entropy (8bit):4.498428163270163
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy99io5JAS44kH1KWRmoAAJ/H0SAAd449lM688YAAdC:nd5CB7fdpFWJA/RmEZRMTmtnWwbQ9VI
                                                                                                                          MD5:F98E2EAE330AEE1FC832A15FC395AE4D
                                                                                                                          SHA1:BB91C3051A65832000DB517913F8A4B122C10F5C
                                                                                                                          SHA-256:E4ADE2E5C1600BEFE2AE31221035B5BEEE33ACBB9395DB6911C32B117C10A300
                                                                                                                          SHA-512:C263A0A3AE0AF2C665A079C4D77E931322FF4A6F062B3AA54D9D96540D53A1CB9D761E2901DA39F869528F3B4F2867DBCB65540D8BF42E876E643C64DE95F944
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4891
                                                                                                                          Entropy (8bit):4.712125500495967
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFGLDLp93vpCDkXxpZwnGluzFYkbV:nd0BhpAvR5xDfluF
                                                                                                                          MD5:2231BE9FCA62552B9EF504732460B9A5
                                                                                                                          SHA1:71DFB6EE4C84E72384E5F1DFD4C1440BCC73C1BE
                                                                                                                          SHA-256:156E59F5ADA238F76C0EE47E30E5A10514B35DDF14B6CAECC902CA6EF4C9FE99
                                                                                                                          SHA-512:6F2B025808EE57281E98580E1F467AEA5E5797822F5EE009B1E77C5F4D0B56174EFA944E33EF5BC55FB2C7DBC003BB16C5FA6AE5834648B2F3ADA4536BEEE285
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3543
                                                                                                                          Entropy (8bit):4.792348845887984
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpF+DLpz3vCB6f5noBi5lnFify/Pt:nd0BhpsvImo2lFL/l
                                                                                                                          MD5:29D8F30C877B7FB8122F16EC9950A142
                                                                                                                          SHA1:4293CBCD68FEA7A3D255FA2D84F8586D13632D8A
                                                                                                                          SHA-256:F4302746ED0917CE145534B9B81FE0FAA025531CF5ED04A81A72994FA234E45C
                                                                                                                          SHA-512:0D07A75610EA512B25D7DEA8CCBC803FBE9ABF36C376AFFD517C5AAE6486EC0CF5E305E8FA8382479E9EB7E29EEED9F568DC09AE8242E13280A1124935D66018
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3602
                                                                                                                          Entropy (8bit):4.812649874502562
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgGDgGpAQ3JFbtBkXxSWrj7cMb:nd5CB7fdpFGLDLpT3vpBkXxSWTcc
                                                                                                                          MD5:42B68708A8B18C126569C42844D844CA
                                                                                                                          SHA1:E1DB4E42E6609532AC4731A8CB66866229C85FE2
                                                                                                                          SHA-256:8D3AFD8D199595659F42212168ABCF55B7D1AC212A6616573BC083F73CCA1B21
                                                                                                                          SHA-512:F48C3575E793E631915BC719FEFFDAD673517AFDD9EBDE93168DF4E4B7306A5C3ECD5669572CAA1A091A044503EE0E3537314AFB65C41FC613EA023EC7E03344
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3330
                                                                                                                          Entropy (8bit):4.752119040809457
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OGDgGp5Qq7rgI67BA/X//bXv6VZy/Gly6Ra:nd5CB7fdpFQDLp5/7ULEXbCVo/mFa
                                                                                                                          MD5:2EC9174D585AA4F418A831EDB97C0B9C
                                                                                                                          SHA1:E2C3ECBE6E7BC4FFA8DD5CEF3767BA3438F76C3E
                                                                                                                          SHA-256:F01406646BB316E79AFCF276DDC59BC70BA46DE58562B1173A6ADF33728DC7F4
                                                                                                                          SHA-512:00D834A26C0506C183E37A5ED077067684B63BFCE40D3662596C6E31F19B6CF3E3C743B575C3D6A764C1D8B925C9B65055838618842F6BF345CE48411EBE4FFB
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4595
                                                                                                                          Entropy (8bit):4.788224982256606
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpF+DLpF3vqSs1Z/6Hzt6/1nXEAEAM:nd0Bhpsv2Ss1V6Hzt6t0Ay
                                                                                                                          MD5:0F57E7076543124BC4D56E7C891BED45
                                                                                                                          SHA1:B671507AE3AC11419ACAA7C6A364B938F9B69BDE
                                                                                                                          SHA-256:9981DB7EF0078A37C5BD7103F7847863B0DD9C27790B729573B5E6E5C32DF550
                                                                                                                          SHA-512:F7AFF853068D9E06E83AA7DF6FFE4B483165C3A8975C1FCE2F44CE67304B91243EA07A6A3935904319C8F54A103F6893F952F4E74ABC4E33F77D2C20EED6E01F
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2604
                                                                                                                          Entropy (8bit):4.840411587708949
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgGDgGpuQ3JFw07mXob:nd5CB7fdpFGLDLpx3v57v
                                                                                                                          MD5:68ECFF6B2C4A7B65B2D6CBE889DFBFEC
                                                                                                                          SHA1:D7DA0CA6412D9C4E81A567C22B1AF44B64C14FBD
                                                                                                                          SHA-256:C62DB07B4D429F9BD0CF88EAEF9B15AD8CDB58322C7656D55BE5936044EB1240
                                                                                                                          SHA-512:DA91A917EED9C3597D91FA12C4EB4FC620BCBB4E5588A011DDC924F88749CC3CD42B10AE8E654A6920BBC6720EB6B8FF42CE7277F52106F791A0F6708BB3BC4A
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2911
                                                                                                                          Entropy (8bit):4.889093741052121
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OGDgGp1pIPrzyxhFa6Qs:nd5CB7fdpFQDLp1SjMj5
                                                                                                                          MD5:B6D09D6C6809841FA11E9B483563508E
                                                                                                                          SHA1:522B3973D1B8FFA3F80ADA6D8132C4F416E773A9
                                                                                                                          SHA-256:88BFAE64F2598B4591E3A71A64E8520E4F94855B4427C386F26B3ADA0484A779
                                                                                                                          SHA-512:6B4B8335975139D83993C576086BE398099E60972ECFD9126AF9E59E00D0D4AD84EDD15C5F55171097EA9EECED141C85FCDEDD424066EAC6E67DC16B7AB80C22
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2640
                                                                                                                          Entropy (8bit):4.846310750971607
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDgGpADQ3JFbtEWyIwB:nd5CB7fdpF+DLpv3vpE3Ic
                                                                                                                          MD5:998014A48C501D6F5CAE34C36A5480FD
                                                                                                                          SHA1:6C9F57D7FB8EBAB09ECF03C594C1D27EDBF11C84
                                                                                                                          SHA-256:B88BEF72CCB2DF722C7324C7A5B9D5B7A7DAD157F1E425F4366A2CB8764AFE14
                                                                                                                          SHA-512:D6CAA3526C95B4AF25334FC5A768DFC17C4ECE6B0EEF044D8E93F5515D612254644860EF840E36F5C8AB32845F33C777E831D8E17AE99743D6F0BD130C8726CA
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2967
                                                                                                                          Entropy (8bit):4.755864058965555
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDsDQ3JFbtnRBNxAF/k+isH:nd5CB7fdpF+DD3vpnEJxia
                                                                                                                          MD5:435FCB5EAE11DAD6B2411D5BC0787216
                                                                                                                          SHA1:CEE1645E5D603A95363D99B72A250500BE9308D1
                                                                                                                          SHA-256:A66BA3C2CEB4766CA959A6C94971E4FB3FB2B33FC6157EC89E22F9DEC6B8B5CD
                                                                                                                          SHA-512:0836172997069DAC8287ED2D7A07E67DE8C659360D13A8AC6C50921D9F8338FB8BA1AFD4C1205DE09D6447F654D387009E4E1C34D9311E1A0F8A516BD34AD2A6
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3464
                                                                                                                          Entropy (8bit):4.898820195124723
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDgGpwQjJFw0FQiYnpetijEnIy5y6RC/k/J:nd5CB7fdpF+DLpDjv5FjYnppjEnF5FF
                                                                                                                          MD5:7046F5FF3A70AFCA04B39F430AB475B7
                                                                                                                          SHA1:DC7DC60B93B54C6E11CD696927FFC11F3D1E28ED
                                                                                                                          SHA-256:B25507E5FEFD22BAD1CE21C0CF7910C448789EEA5DDBB74D7B17BDB4059CE6FF
                                                                                                                          SHA-512:A58099AE5E66317A1C8B14DEC37896DF1F535327933FA27060FF82BD16062F3166AE78CF7F8D966A83C10CA95960743AB16198E6932DAC4409146603CFA75B7B
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):566904
                                                                                                                          Entropy (8bit):4.0307452368742736
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:Gal88b8xI/xyX3qh9Dn1Qyxjlfe1YzvtJaGt+gX:RW4b3PzP
                                                                                                                          MD5:8A776A824653AB05CA645172902BA351
                                                                                                                          SHA1:86267A62E92FC87A8F09722803A092547D818AA4
                                                                                                                          SHA-256:90E06CD4848640DD4A189D1580292AD414D016DD1B0381986562F7A6471C3247
                                                                                                                          SHA-512:1677D5E9545EE096F3B2256A5C88644EF903745D1F27C209ECA70FE0182F84D4AB81C1BD15F7D1783BCA5D30CCC00B93E750439B1F41656A6EEAB88C6272505E
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............S...S...S._S...S...R...S...R...S...R...S...R...S...R...S...R...S...S...S...R...S...R...S..3S...S...R...SRich...S................PE..d.....)^.........." ......................................................................`..........................................J......pK..........x...............x.......p....+..T....................,..(....+...............................................text............................... ..`.rdata..bt.......v..................@..@.data...X7...........l..............@....pdata...............t..............@..@.qtmetad............................@..P.rsrc...x...........................@..@.reloc..p...........................@..B................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2830
                                                                                                                          Entropy (8bit):4.839139747866962
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDdQ3JFw0IJeSaVzdSw4:nd5CB7fdpF+D23v5I3aG
                                                                                                                          MD5:55A2CB6F3D43441A3AB4D20CCCD8BC27
                                                                                                                          SHA1:BE8DB5E36F2333E68976D0A655DB9C047131A7DA
                                                                                                                          SHA-256:DF48A6406527FD52342CBD00D50D4F749D023086A01814EA8FC6C550A2FC53E3
                                                                                                                          SHA-512:FA05783EDBB4174458FFE860EA3F93740B386CA1BA48309BFA551A410D7267949D0AB652FA78B5DF9B32889A31A67C4A87D6B5FF031DE0A80958E68B62E76F3B
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3867
                                                                                                                          Entropy (8bit):4.862301490461931
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDgGpPQBJFw0MyAxyhnMQxWQfgUqRh7/k/J:nd5CB7fdpF+DLpYBv51EgT4hK
                                                                                                                          MD5:13FDABAD8449B607D5365D681CCE3015
                                                                                                                          SHA1:7BECB74EBCFD5AFA4ED27ED41DA1828496033F2C
                                                                                                                          SHA-256:5F37513A7BDD0DADCFDC435882DB4199A224114EC41DF8C9250AA1483F9428C4
                                                                                                                          SHA-512:79013303748C61FE97F2E759AE1778157B2C88451F564315BA642180A6E5C5903171E3E6BB600354924B37A24A3D29168FB1C196195222EFDBAC863D0E66FB71
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2859
                                                                                                                          Entropy (8bit):4.77566717863194
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OGDgGpWnX+9o37MNLfFBADYfNsYNSb:nd5CB7fdpFQDLpWO9o37MtfFKMltS
                                                                                                                          MD5:B86FBE8FC2095082D2928980E904EA1F
                                                                                                                          SHA1:62DAD2C80A0CE7BF8D178AD5ABB7041E2FE134FF
                                                                                                                          SHA-256:21EB89D27CA7B65945137BC6C5DDEA67E5A9B7C1437D0709D3AD111E04CD3A0A
                                                                                                                          SHA-512:D72A1009C236B68E39F40E35C08417EECA611322A78A858B1E22DD68219B203EC6AF5F0F4EBD31A2461C198F4466FAFF5DE3809AF80F53250A672E1B85AAA3B8
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3727
                                                                                                                          Entropy (8bit):4.830699947184764
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgGDgGp4Q3JgZLzAjPERh1FjygPi/PCdWFob:nd5CB7fdpFGLDLpr3ONmPMndWa
                                                                                                                          MD5:07D5EB3B82FE60F2E43ACD5D2C11C147
                                                                                                                          SHA1:73CFA3E99F861EBFC64751BF43535661BBB898FE
                                                                                                                          SHA-256:CD31510A2D8460FC131E5A94D753D0B923F50626E575131DEC9C94CB7EE540C6
                                                                                                                          SHA-512:2B169294E7F9F281E51BA6254AD43398E0DF5E1586C4B520B432AD3045A0041D8D8316E3C3AC4432D094438C44A95380BA81E56D33460CA64A9E9CE5DCEAE027
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3442
                                                                                                                          Entropy (8bit):4.770573402116531
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgGDgGpBQ3JFbtoM2cEyZkXxmz0wwX/gvx:nd5CB7fdpFGLDLpa3vpoMzZZkXxmos5
                                                                                                                          MD5:9BEB46066F22FBBBE53106B5FFB6AEF3
                                                                                                                          SHA1:10E428EB0D85678230CD138F18536C0AA5CFC53C
                                                                                                                          SHA-256:F3A31AE3CEEFEAAE4FDA9A173FD3EDB0DD817D692236120572D874F7FD2838F3
                                                                                                                          SHA-512:B7A647B35E2BD15CB5BD43C0CFF81FAB42BF54033E4EB2FFF88A59B0D64C0D2B230AB1907D92F392A71B53C6DF0A6A0D5E1B806A6C4FAA00742AED06A6742F20
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4358
                                                                                                                          Entropy (8bit):4.812079921863784
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFGLDLpZ3vn3L/p1jYnppjEnF5FyBP1:nd0BhpAvfbR1apxSFOP1
                                                                                                                          MD5:2548CFF063C7BE6F57B8D4F81BA33A06
                                                                                                                          SHA1:C314CA356D2BC6E985BADD8E75F96A7B9A5C0C6D
                                                                                                                          SHA-256:0363B31324C9EF26FA2BB540334774DA0A6545951DD06A149E6B832A6BF6C7EC
                                                                                                                          SHA-512:870B3687579C10781A7B110FF885964D0D91D6ECD5A68A41C4CF3F5B09421AD2302014EAE2889E38A00B6538B84E2721F0F056EFA2209383283F333F62F26E90
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3654
                                                                                                                          Entropy (8bit):4.7911429859967205
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDgGpFQ3JFbtoMXe10J4Z6/E0xeskxgzMCUlN:nd5CB7fdpF+DLp+3vpoMtqgWgxs
                                                                                                                          MD5:565BF9F71B56FA741400574DACEB11DF
                                                                                                                          SHA1:1390677D50F5C32E920FE1C79FDA5C410C4FA922
                                                                                                                          SHA-256:A9DAEB562FCEE84DA8E896456C5E8FECDE4E49842EDDBDB87BB45F9E0038CB99
                                                                                                                          SHA-512:4FE1BC10B616BFDE5CFCB534F5CC4D7504EF593C4FD68F986130F4B3A5A33202EE1A29A553A215C055CE4FB05D533ADB0979CF6AB075F7C95C8907F857D355EC
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2795
                                                                                                                          Entropy (8bit):4.828338932063428
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GD6DQ3JFbth60+jzyZZZ:nd5CB7fdpF+DZ3vph60+jGZz
                                                                                                                          MD5:EB291290659332B4760637A4A13C9BB2
                                                                                                                          SHA1:8C8B529B020F7F58C911B37587E065197ECE76B3
                                                                                                                          SHA-256:F7A71B592744EA1A88843238B5576B4DCD93BC923D79585D3BE0C54F749C1A96
                                                                                                                          SHA-512:9E5BB4EC6E40617094C05C10734298A0D60F027EE19FB2C4E383BFA6A7197867350626C024E9BFBA9B2D250A65171DCDE90D5F952EEB9B43C82BF9B86FF051D3
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3206
                                                                                                                          Entropy (8bit):4.885163038662627
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDlQ3o/JFw0jYWspetiF8ebpt:nd5CB7fdpF+De32v5jY/ppF8ebb
                                                                                                                          MD5:CB7A270AC99A4F764986C3731EC6A906
                                                                                                                          SHA1:AA9245F722DB3C96084E42F4AB3515D79E0ECC93
                                                                                                                          SHA-256:6085F068214BFB06C453F1B671576AC585072A02638D871E212B7FFCBFCEB3E2
                                                                                                                          SHA-512:14AC48489D020D7DC406499A4192372D2D344537A9252860DC914D70CE3D85E7476BD4FD6220E6CD335F9AE644B05018F3A6DAEC7E13E1DA896D1BDEC7321F97
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3612
                                                                                                                          Entropy (8bit):4.796786231360721
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OGDgGpg9Q3JFbtoMJA0J4ZWfsu8kE0xeskxgzMCs:nd5CB7fdpFQDLpr3vpoMFLfsu4gWgxs
                                                                                                                          MD5:EC5BF32BB60EDCDB2F1C1D07F05E1CDA
                                                                                                                          SHA1:D9CC82E6832EA93A2B87A136FF42463CDB27C14A
                                                                                                                          SHA-256:E65C894AE653242836BED8789B72E8A208A8D743F840A73E9B6BDDEDEDD11A31
                                                                                                                          SHA-512:F0D92BDCFD28CB0FA467F7FE8AF53F96022DF55B5AE81F12666742D3E46B421A443A953D57C3E7CE40E43AE6928E3076CDA14CE86B3465BA01B85217930F2538
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4065
                                                                                                                          Entropy (8bit):4.79287401260897
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFGLDLpi3vpoMCZySickXx2MXi6:nd0BhpAvEJEy5xvN
                                                                                                                          MD5:72203B5852DAF13E66924AACE316341B
                                                                                                                          SHA1:05AA4A43F090B0A4B1C56D997452B68EF9F32698
                                                                                                                          SHA-256:3859E906C67E38F049C0B99A476A7FFC76F159AD867316F9732AE19BBDC91BBA
                                                                                                                          SHA-512:BF56E27E887205AFF8B530BE3D188A574AEAFCA6144B46E15739517F1DF179D89693DDA1779B226D2B9F490A8116910E273FB2409097DA47836C841349850861
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3651
                                                                                                                          Entropy (8bit):4.792586493832598
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDgGp6QQ3JFbtoMXu10J4Z6/E0xeskxgzMCUlN:nd5CB7fdpF+DLp03vpoMdqgWgxs
                                                                                                                          MD5:A7E874448E4E895AAEEEA3590531024B
                                                                                                                          SHA1:3976202A28B68B5E8905981C3577C5A7377B3D81
                                                                                                                          SHA-256:F0678CF5E73535E683A33AE8843AFF427E344C8A0158ED61C119965CAD096139
                                                                                                                          SHA-512:CF804D342CC327D842378DA280ABF3314746DF3104C7A4718C961929CD93ACD794004D1C79A34F8918B23817186867952F4E444B72A94FE01CB13EDFE87A54E4
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2588
                                                                                                                          Entropy (8bit):4.772227959654226
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDlQ3JFm0QuLYup+b:nd5CB7fdpF+De3vn3L/p+
                                                                                                                          MD5:CBB179BD9C4898ECC26A6EC3C82A41C3
                                                                                                                          SHA1:61B2FC2C285F19D0037B825229BDBC9E2BB318B2
                                                                                                                          SHA-256:DEFAA9EB6822493956BCA3942ABFFD8C41EC10D40653EBE48147A00C321A4BB7
                                                                                                                          SHA-512:4FF25C655307C36C6077EF936AB27C0FD47D8A64BAD5D761BC4E582764524B67E4127E7EAB6CE8A70ADFB6A74EA52579D51123DD1FD22FFA8089CB28A7CDECA4
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3315
                                                                                                                          Entropy (8bit):4.790674071189243
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:M55H6E+iCsAaKj7fOWIkFy9LixvGmQqJFbtyz6f9JfDZFt:U5CB7fdpFOpqvpy2jZz
                                                                                                                          MD5:E46181340B2D9E90775F686AFFF9C2AE
                                                                                                                          SHA1:73BAC5091904762063E7D9AB1DFA1D49C3570A5E
                                                                                                                          SHA-256:4248D6703D05D41480FFAF12ABEFC63F020B204221684D73D64957ADDC3A8B4F
                                                                                                                          SHA-512:34CE77D44809A969247B76DB66F03EAA20FC9B94413B2E49FF9647B7E2841F32B1B271197E510B73FB45BC22F4EA70EDE14D6E8F5C4F24C93A800D8D58526442
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2018 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2008
                                                                                                                          Entropy (8bit):4.82410778031169
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDdqQZEtV:nd5CB7fdpF+D/Zg
                                                                                                                          MD5:DEAEDB2DEBDF15BD087D382C28C34291
                                                                                                                          SHA1:72FD0FE26E38F816D8572DA1C9425365F64ED9A9
                                                                                                                          SHA-256:B82053C1628AB97B4FC2EC4B001E7368B8483B0305C15CCB5BA29B2F61E7AE0E
                                                                                                                          SHA-512:D4B2CF07A170F9F68C19E4A98E0FAD270BE2F748C883B988217BC9BD16E3198C06DDDA9BE600E3C66AA84CF1A93E4B6ED69DB0FF88A2AC3834E08F6F770F2F72
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2519
                                                                                                                          Entropy (8bit):4.827600648510387
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OGDgGpfSiK+T8ocf67:nd5CB7fdpFQDLpf2vNC7
                                                                                                                          MD5:3C3E1ECD5F2D9B1C8B8ADF7941BFEE71
                                                                                                                          SHA1:EB1EF91F402F7FDE38B6DFE79BAE0022CEE5BAE7
                                                                                                                          SHA-256:302175E3FAF2093C879B338872688F9193579CA681B5EE4287807CC487A56DD6
                                                                                                                          SHA-512:D753CE1817DE8FDBBCC672FBEAF1740FF993B9573764C1903C893539B04858BE3CA66B8F734CE9A282A3B00692D0A52E32B28952F717C1D2BE8651EFC4D785F2
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4065
                                                                                                                          Entropy (8bit):4.792295622948737
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFGLDLpt3vpoMCZLSickXx2MXi6:nd0BhpAvNJEL5xvN
                                                                                                                          MD5:85BD4CF930049F7FAD1A1157CF56E2B9
                                                                                                                          SHA1:6B96630AE511416426C53F3CC9B311AFB3B8B8D8
                                                                                                                          SHA-256:01CEC46769B7E16A3FFC84123CBBED009A5D565F3D455364C79ED1C0A0006D0F
                                                                                                                          SHA-512:67D74C13F5707F94D159E8F9A7352B5A0D21B6F258A98C6C18B8C777B26772CFEAC3D434AF09EA6F9136BF3B8671A37511DEEF5B18CE31ED81B4D7CE172223F2
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2489
                                                                                                                          Entropy (8bit):4.847822761591629
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDDDQ3JFbtM0QHb:nd5CB7fdpF+Dw3vpvQ7
                                                                                                                          MD5:AF500ECFBBD1A4792B16FA5C373D9FA4
                                                                                                                          SHA1:7FB693155D9DE76B81BC5505BA33A91A7F5F0A36
                                                                                                                          SHA-256:595E7895E532F29F9CA2DA32501522B8C8360664238DC82C7793C73AEBCC3D1F
                                                                                                                          SHA-512:10E9227C90ED7CD4D52C5D5CA196F1D28F59736A874988FFB46A7BBB18640D6176C33E19E86B00AA8651E877484450E64733EDF6830940F347871FBB57312292
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7594
                                                                                                                          Entropy (8bit):4.727241563085858
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFNp63vpoMCeCBKUpUezTvHFTkkn6/9uUU6jYnppzEndq6BpcV:nd0BhprpKJna/k/UJ6KpBCd3O
                                                                                                                          MD5:C2AF9A9B013A3B01DBFC88CA8FD06760
                                                                                                                          SHA1:F162BAE7C888466EEA64701DC39B036929467DE3
                                                                                                                          SHA-256:62AA7991EDB3772A00091BB0892793333FD700CC1F020887B872EC5C244FD9D4
                                                                                                                          SHA-512:83F0CD6D7CD96EAC17DF99197EA07A91C617A4E36EB662721F125EC8A28161AC57241985FD9AF8B5A82F608400A9DEF2FEEE81CCFF1DFEC95F0E3FC37350717B
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3408
                                                                                                                          Entropy (8bit):4.812150701263161
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDgGpqQ3JFd0kHIvaHHtWnzMCUlQjxT4y5Fc6w:nd5CB7fdpF+DLpN3v6LvaYnxHjD5FLW
                                                                                                                          MD5:DF99BC50E44F0E6708A96BEE13C330D0
                                                                                                                          SHA1:D153FF903F1C7C2BC5692ABF41B91DADA12F2387
                                                                                                                          SHA-256:BDFBC86A651DB5FDF65A3FBCB7CBD91BBF295D845612BA369E317FC4A5DB3AB9
                                                                                                                          SHA-512:2F409347A4BA5F600D07BC38258C6451C0CD7C83F27D51C4B8EF38B584FE04245A0DB4200BAAE5A7FB800CFA4A628BBDC003567966304704C919F7E9E1549E51
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2820
                                                                                                                          Entropy (8bit):4.837609805236169
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDgGpiQ3JFbt8zgLozak8sBS:nd5CB7fdpF+DLpl3vp+7zanX
                                                                                                                          MD5:D1C0A356DE670765571C5E8E4F0F8209
                                                                                                                          SHA1:15B8228E3AECEDC6F904A311838589B03B47BE05
                                                                                                                          SHA-256:9AC78116B02C1BCB4DCDE91170B10B8DD7BF532F0B800E81BD3C948F5CDA956C
                                                                                                                          SHA-512:ECB8EF343476916484F60A840D2F6D80E85C96C221B175A69747FD8186C927D6EDC82839752E2ED66B2960EDC2009DC2B205D184E547299162EB682D8D4855F5
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3820
                                                                                                                          Entropy (8bit):4.8410761106012945
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgGDgGpzQ3Tw/nP0p9PERh1SijygPi/PCk1pM:nd5CB7fdpFGLDLp83TcszP0nknI/
                                                                                                                          MD5:81914053CF4C8B51173BCFDAB127BE2E
                                                                                                                          SHA1:1222B9204AC958072ECAA1E28F7D80C987B71685
                                                                                                                          SHA-256:09A990D8A73091DA451FE46D518175A4D794B9E955FF45920D0E9D8F4063458E
                                                                                                                          SHA-512:35F16E4E063FBBA6A54844E387DBA874B65AB9BBB8BC9E5F281F43F397F85D915090B3A186C68916B172CE0D4FD040EFD65F4E70A9E9500843822901E17ED55E
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3887
                                                                                                                          Entropy (8bit):4.773238807520014
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFGLDLpQ3vpoMCZ8kXx2MXfUbK/Ec:nd0BhpAv2JExxvvAc
                                                                                                                          MD5:C8A4636D811A78B52E3A333EF90AA494
                                                                                                                          SHA1:B1A3AA6D7250ED974AC7B21DF7598F6919A6D5AA
                                                                                                                          SHA-256:B19EB0EC5894590163F09F7B66A236CB30EA2C63E3E79846EABC4029A3792F13
                                                                                                                          SHA-512:520272046579D975FB9E32DDC330DB698CDF099214D7B95F9B6ACFE03AABB9D05E39501464076AB08827E68248A32AEF4F2220F460E5F5A62AFE5C653875B8AA
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2656
                                                                                                                          Entropy (8bit):4.830282251562865
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDgGpVQhJFw0myjy5y6Rsf:nd5CB7fdpF+DLpOhv5H25Fsf
                                                                                                                          MD5:CECCF52B0AEC6FBB914633703AF7A1FA
                                                                                                                          SHA1:299363C51B8BB0898E3300A8A5451F3CA85BDA04
                                                                                                                          SHA-256:69EF1C4BF0329EB9FE2E6DDEC7E584A3E38430250CA3D9EDCC38181D6E44E636
                                                                                                                          SHA-512:8C1968A391708A7F9726D058C831C930D83C613BD33764BE1B6F759ACAB536090F42D2996F1CEC063210A24C794D8F3DEE7D1A2AB8B4D9700EDD9D4F0CD4B49D
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2301
                                                                                                                          Entropy (8bit):4.868241936290458
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OC9GDF/y1/H/J:nd5CB7fdpF5DFq7
                                                                                                                          MD5:5F6AAF4B990B3F689F16CAE3D9B7960A
                                                                                                                          SHA1:32603C110B38AF5D97A8DC0A9C926BC9944BC07B
                                                                                                                          SHA-256:3997B7DC3218FA3BB66AD68AAB2D372FCC5C932225B4EE68E9E9B2530063EB32
                                                                                                                          SHA-512:4BAFB9530E1F512689F56D4DF90099AA2549B08121B5DAEEDC3FBB73F5A3D0E327EE02BEB547CB7940F6F73EF6EDE9C115ACF234E0210278BF5164D658197E39
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4702
                                                                                                                          Entropy (8bit):4.724663373079018
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFGLDLpF3vpCQ2kXxYTxUbYbZ2FYW:nd0BhpAvJXxuNY
                                                                                                                          MD5:3A77FFFE5EEBC0606072577F2995448A
                                                                                                                          SHA1:1A2EF46A74648931CE7A4B2318D62C1AEC0E8E8F
                                                                                                                          SHA-256:6BA91BDE18BF2CAE35DE1815F2A1B8C8CF86765900C16B3599CD9650F7F6DF74
                                                                                                                          SHA-512:E1E2F0CFE991518AD4D1DFA05AA44018F1EFF79AD1589B44DF816F89104CB01E9634CF4374377FB942117472582D576C4198206CE4AC7694DAFD2EC916F75338
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2606
                                                                                                                          Entropy (8bit):4.791747590629892
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OGDhQxh/8fXDx01r:nd5CB7fdpFQDGP/8vmt
                                                                                                                          MD5:D2EE87CA8B597D09533FB17BAE605078
                                                                                                                          SHA1:E59D3BCD83D0EF95808C0C3D7F02A3049BE58DB2
                                                                                                                          SHA-256:541801A0F15FDC2DF6C8528AF67DF5E5E3BD60BCAB9187AAB003AC435A580FAA
                                                                                                                          SHA-512:8B338F1DE9A357345E50F05B3109E8B232CF80C8DD07C8EBB573158B4E3CE973CB0CA95F3E9EE2634FEA89F22CEC02E261A9224A203E5F18DFA4EF45BF295DEE
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4154
                                                                                                                          Entropy (8bit):4.70735936961081
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OGDgGpyQniB6mlOFAoOXt/A4zE7u3iWWrGbWGLf:nd5CB7fdpFQDLpyR5fAcElrGSGD
                                                                                                                          MD5:B5BB21C77903BD5D5360BE94C12F2733
                                                                                                                          SHA1:D9F189675A8DB324D539C0C7891E2CF2DB6E8BBC
                                                                                                                          SHA-256:8A03D5FE3AD0C783F7611FAD9ED5AB7AB75895213B3D8B83CEA478530C2ACD5E
                                                                                                                          SHA-512:3EC94B29854D6240E8C2AE602FC0DA0344EDEE6960C672995573F0A7D5B61D13A30787F7930C1EC179F434C236E6AC3414600AB3B80D2F3D1AA7C7F897D52BF5
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4104
                                                                                                                          Entropy (8bit):4.794699611379986
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFGLDLpu3vpoMxZ+SickXx2MXi6:nd0BhpAv8Jv+5xvN
                                                                                                                          MD5:8760D7638C811958C997AC97746FDC96
                                                                                                                          SHA1:CB5D0324B0E2CF7C90C745F667102EB2B14722DE
                                                                                                                          SHA-256:C897DD480D12643F24A357B1969B78B91DA6B7E8A950DF2092856010AB8A8E07
                                                                                                                          SHA-512:56CF699B98F0EA9C97740CD5FC7770FEFBE90BA9A801FED5CEA855FED8C3EA53207FF45028FF2220D8EA1553FBF797ADFAD01AAC46D422EB9E82781DC7B880F6
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3570
                                                                                                                          Entropy (8bit):4.797861913310862
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgGDgGp+Q3JFbtoM2/EyZkXx2MXz1gmx:nd5CB7fdpFGLDLpB3vpoMCZZkXx2MXi6
                                                                                                                          MD5:48495866F8B6E452907F4E90F0B1AF19
                                                                                                                          SHA1:092CC0136EFE59B8389B7A521628FD05E59F7ADC
                                                                                                                          SHA-256:D4FF3080E64C091CAC96A7A4F6F7FE8F2F948F468D70DD39271AA48D02F6B306
                                                                                                                          SHA-512:1F9F95545374F75CA3E345737ABA1E86D652FB3E65B3F92FCC2118E6DC15CF6DF5461874AEABF1A1FBE0910CA8752AB6887FF1FC955AFB27B316FBF42901F3F6
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3317
                                                                                                                          Entropy (8bit):4.826698729490084
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhg9GDtQ3JFI4CtfXKeGlZusHPwLA:nd5CB7fdpF01DG3vIvyrwE
                                                                                                                          MD5:2D0F59B773A845F7F6105A2E6A6CA9AA
                                                                                                                          SHA1:686126D568A0B636F4652EB820B6F94433575BCB
                                                                                                                          SHA-256:1EF694FF3D76110423D945F9ED5948BA86587DBD130BBB953C1B88F3F7C08729
                                                                                                                          SHA-512:06648257FAD90471945F4D56A47C1A0D93E65E1DF957A6A817B91D569CBE4A9EFA7826CECE30202EEF4E9BAE91AC2A8A55BDCA6EBBC2179A8C17C248862D5AED
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6225
                                                                                                                          Entropy (8bit):4.618752935327141
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpF+DLph63vURkq3KjKbnuzjBUg/HLvWLTFuzjBUg/7ATw4VfsT:nd0BhpsvUhfxD
                                                                                                                          MD5:1F3CF71216E54DFBD0A6A352907A95C6
                                                                                                                          SHA1:AADC4946FDDD3BE151AB78AB64BC69356A3110FA
                                                                                                                          SHA-256:563CA893E4477876ED5DB6DA9F981D0E6D60662378C7D4B77053B1226317C409
                                                                                                                          SHA-512:2EE5821C9FDB31B2230F2919C8BFC894B656E5CB32F01F26291E9BC1F15BF8473535F678220BE4F90FA87385A1F9BE63ED7A666A142FC0BC5D1DC520EEB449C5
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3788
                                                                                                                          Entropy (8bit):4.817112302123029
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9GDgGpfQ3JFEI8a86EAwG/sOv/6EAMpy14ELF92:nd5CB7fdpF+DLpo3vj896/P3nXELF9m9
                                                                                                                          MD5:88854EC6F18E2426315C1ED23D3B448F
                                                                                                                          SHA1:52A752F703E1714AFBCE95A39358E0C85A25AAEF
                                                                                                                          SHA-256:A01A5430CA1369600D21611DE7A3D4CF3CF8A674A70CCC0930F90E5B6EBA3CCE
                                                                                                                          SHA-512:C5977AE9BFF30F3F7ABE94822C864B71C25003674A10765F41824582EF4881C72FFC12BF28C13412C38E0E2A3F0BDD3276E811C7E8857F2C020FC936CCA6CE3C
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4067
                                                                                                                          Entropy (8bit):4.894410210423137
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFTDLpuS1v5EtBjYnppjEnNQcP5FF:nd0BhpdvgmEtBapxSNQaB
                                                                                                                          MD5:A4AC32DA7D4CB706DB014CE8EA6E1256
                                                                                                                          SHA1:45E956990F8EC533A672A19655C8DA5911854DAC
                                                                                                                          SHA-256:38007256652A8F586E37692A1405388F4CCC95FAF71DA8D65BD379B79DF59CCE
                                                                                                                          SHA-512:9437EE6BBCD4C86EF7B6C7FA8E70FE4EB7E811252299410D8B3447B1512ED86CD6A101F866F26F22A3D80EF1A4A33995F5485E893FC4D8CE35F9CA7D3A3ABDC1
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):19647
                                                                                                                          Entropy (8bit):4.397143447755764
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:03EsWJxl7IC1CooT5zkTmOG8pHBhk99bry4:03EsWJxl7ICMooT5zkTmOG8pHBhArj
                                                                                                                          MD5:22F2BFEEA6251667131A5F76A59AB348
                                                                                                                          SHA1:06E83737A6395490968B18E8FBBCDA1286A1AB36
                                                                                                                          SHA-256:9B86EDB6189AF669164DFA9CDDF6692EEDECCABE4A45C3FE3717F027398D485B
                                                                                                                          SHA-512:176E486DA0708C58BB37A03C365F013033350D3DB89DFD185403517164260F6C34AAA17206587832864EEE1AE1781DADEFB83EB330831DB0022B42BEDA1CBA50
                                                                                                                          Malicious:false
                                                                                                                          Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable -dependencies dependencies.json QtQuick.Controls.Material 2.14'....Module {.. dependencies: ["QtQuick.Controls 2.0"].. Component { name: "QQuickAttachedObject"; prototype: "QObject" }.. Component {.. name: "QQuickItem".. defaultProperty: "data".. prototype: "QObject".. Enum {.. name: "Flags".. values: {.. "ItemClipsChildrenToShape": 1,.. "ItemAcceptsInputMethod": 2,.. "ItemIsFocusScope": 4,.. "ItemHasContents": 8,.. "ItemAcceptsDrops": 16.. }.. }.. Enum {.. name: "TransformOrigin".. values: {.. "TopLeft": 0,.. "Top": 1,.. "TopRight": 2,..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):155
                                                                                                                          Entropy (8bit):4.5598280105456475
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:3BV9NKfNDyVMURCNajJW4whvyWmopCxKD4yMg2cakyxRS9NKSvn:xVfONDGMUj1tw58oI04oG5Cfpvn
                                                                                                                          MD5:087236C6EB9A82D9BB57278A08D5D039
                                                                                                                          SHA1:B31AC662CE411E2DE7F87973B1A213E3AC620D0C
                                                                                                                          SHA-256:BD78A9455635EAC335F2FD294323939B70B5906DC3C26C83441920413157E533
                                                                                                                          SHA-512:705FE9B9C21E525E83E66C2594EABF01D42EFE66D7F44CF61A0C8539D7FDE08D75DF5C83E056F49100C901E2073BB9DCAC0457214D5DF32C7FED815F1C0ED9DE
                                                                                                                          Malicious:false
                                                                                                                          Preview:module QtQuick.Controls.Material..plugin qtquickcontrols2materialstyleplugin..classname QtQuickControls2MaterialStylePlugin..depends QtQuick.Controls 2.5..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):566904
                                                                                                                          Entropy (8bit):4.0307452368742736
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:Gal88b8xI/xyX3qh9Dn1Qyxjlfe1YzvtJaGt+gX:RW4b3PzP
                                                                                                                          MD5:8A776A824653AB05CA645172902BA351
                                                                                                                          SHA1:86267A62E92FC87A8F09722803A092547D818AA4
                                                                                                                          SHA-256:90E06CD4848640DD4A189D1580292AD414D016DD1B0381986562F7A6471C3247
                                                                                                                          SHA-512:1677D5E9545EE096F3B2256A5C88644EF903745D1F27C209ECA70FE0182F84D4AB81C1BD15F7D1783BCA5D30CCC00B93E750439B1F41656A6EEAB88C6272505E
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............S...S...S._S...S...R...S...R...S...R...S...R...S...R...S...R...S...S...S...R...S...R...S..3S...S...R...SRich...S................PE..d.....)^.........." ......................................................................`..........................................J......pK..........x...............x.......p....+..T....................,..(....+...............................................text............................... ..`.rdata..bt.......v..................@..@.data...X7...........l..............@....pdata...............t..............@..@.qtmetad............................@..P.rsrc...x...........................@..@.reloc..p...........................@..B................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3037
                                                                                                                          Entropy (8bit):4.844663109913862
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhg915Q3JFw0cwNMQcswXO:nd5CB7fdpF0US3v5lqQcW
                                                                                                                          MD5:ED3A2E801AAAA08CF39A79A479B9DA01
                                                                                                                          SHA1:868DFE8D32ADC890BCE632626517C42DAD640938
                                                                                                                          SHA-256:29C22E3AC4C50351384387DD5BC50862856DAD11C63F6C96658472FE2BBE31B0
                                                                                                                          SHA-512:C95D0F9D8D07059161B85D0CF56157CF3AC6DCB33AC91AE9D14F902642B266ED5353DC8FFE33CCF3C6423911FAEB1FAAC0FE2B7CD9DBA7394292264B5682B7D7
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2515
                                                                                                                          Entropy (8bit):4.821005781824648
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhuQ3JFw07mX5:nd5CB7fdpFGx3v57q
                                                                                                                          MD5:D71025F7D7E9ED4129595A7A0168BC8D
                                                                                                                          SHA1:A2EF2D3D093BE18BE7FBC220EE742477C1326222
                                                                                                                          SHA-256:E84583C39B610DBC2E89B9D284E6850D4DC80FD7C2151BA3A55D4BEA9926262A
                                                                                                                          SHA-512:09BEE1B070EC4B7CF3235F65FD4294816778D3BD263C6CD3EC42A6C31A33ECC5A2B4CAB6A7D03DB276AA6D7110DC2D304B2460205B064C1399E4442E948469D2
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2994
                                                                                                                          Entropy (8bit):4.804111096356225
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhBQ3JFbtoMokXxtwwX68:nd5CB7fdpFGa3vpoMokXxtz
                                                                                                                          MD5:8ECD638D4ED2FF8B1803D1D5196C1556
                                                                                                                          SHA1:5595E12AD1A6FCED601F2A2F4D0FF911F8F0FE58
                                                                                                                          SHA-256:25267737CF4A0430631BC80B509647B605B903D9C2BB39A7D0FA05DF3939F5B2
                                                                                                                          SHA-512:D81E449DDAD983AB9B89B4C5F8B28A7713D7FA511C0FE23A917E87E4F62992B49D3E24B0C14C50B3E392E6F974ED92B0DD08316752D4DF18EBB86E6982D4113E
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4379
                                                                                                                          Entropy (8bit):4.80556368692418
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhgFQ3JFbtoM9Zxe/xecakXxntM44QY4jX8swX/:nd5CB7fdpF0X3vpoMtQskXxKLyM3
                                                                                                                          MD5:B05869D66C6D02AEA7FEB9CA883D8946
                                                                                                                          SHA1:8ECA11E561E4C52DA3D3E6C8EC32A8D640382E30
                                                                                                                          SHA-256:2AD146A44A773E8105BBA1A9A1A2552D4F64C0990C7EC48E3A98D59044398BC4
                                                                                                                          SHA-512:C55D6326A1E0C68D36DA8272C3BFDB5B1060088617E78BD76B4257C71DF02EE3C4C927268E5FBBD46740FC68BE41C3A95B50E1B4B77048581C2D679470636D12
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2442
                                                                                                                          Entropy (8bit):4.839225593423535
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhg5DQ3JFbtrjyA:nd5CB7fdpF0V3vpP/
                                                                                                                          MD5:B5F15E86F80B2304F2AE672FADB3EE96
                                                                                                                          SHA1:76A5C6EF45C9A05B5EBA7A7907588D69462181B8
                                                                                                                          SHA-256:58A848C945814A0E233E775DC308F719FAB3790026687790D66B7974408C5F6C
                                                                                                                          SHA-512:9D4B8B45B03D2B41AA44A256BB2A02BC993988E8FF4C52128895C27EACAB1E16A0FACB519132578EEA67395ECA27F2473D8C4A46BF1AD4814C56C91D04E27B50
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2604
                                                                                                                          Entropy (8bit):4.774696392771712
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhgOQ3JFm0QuLYupz:nd5CB7fdpF083vn3L/pz
                                                                                                                          MD5:761015C43D3CB38D4A0E8A0694CA39F3
                                                                                                                          SHA1:245BB0B79F994960BBDDB609CD0D143B905EEEB9
                                                                                                                          SHA-256:4D4AC1104FD58E70DF514B2AB5D46B037BA489CB96C64505A3D672ADA6CC9884
                                                                                                                          SHA-512:E3B37BF9AFAEBDF05B9F4A47810FE0440560E521CFB91FF5B31B4723704339AC5533C04A7AE845760F4968AB53CFD0CD8E0C4597D41A1C31254812ED07C6F259
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2763
                                                                                                                          Entropy (8bit):4.829470306877085
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhg3DQ3JFbth60+FZZ:nd5CB7fdpF073vph60+Fz
                                                                                                                          MD5:29A933813837994A869AE9839B1C3D26
                                                                                                                          SHA1:C29B1149A39BCFD5194510A6679B01826C8C82CA
                                                                                                                          SHA-256:43433AF6C1F53A570C8CFCFDCCDFA41D8806CBFC9F1BB962CA12EA46CF4C0A6D
                                                                                                                          SHA-512:1266AEBD949CA874EF9CD01E834F005F80B70451D3F83AB0812CD7E5D3C2DC993E9620D4762983D8A29145112C737AD9E98BB2E6D59C2D1DA6A9AE4B74466472
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2331
                                                                                                                          Entropy (8bit):4.838692827239353
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhg/Q3JFw0F:nd5CB7fdpF0F3v5F
                                                                                                                          MD5:D55630888288DE076EA18EE14D8CFF45
                                                                                                                          SHA1:D598CDD2A146D976F577CE49885CE0FDB60462D2
                                                                                                                          SHA-256:B01825029C2139A4ECF9BC1CE3C1379D19F4A3D7F8635BDBC0A9DBC28B13C2DA
                                                                                                                          SHA-512:6C5C2D322F18385BB9706AED40921DD258E49E4B9B0DCED4C44D1097206118291F06FF4E4BAAACCB15101EE9ABF9BC90D70532856EEC9C404802350D05986A3B
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2592
                                                                                                                          Entropy (8bit):4.855929209866687
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhg1Q3JFw0S:nd5CB7fdpF093v5S
                                                                                                                          MD5:D03D6CF824C899D2FF247CD0A474D986
                                                                                                                          SHA1:DB54B862972C8D722C1DB47B3251975066B230AF
                                                                                                                          SHA-256:75C32398761D16E0E875E26E9584EF67CFCD1A1F4F2938F3C86A57E17334CF2C
                                                                                                                          SHA-512:065EB0674EB7BF0AA3C7CCC90E7FEDE654674B17E4074A9656C3B36CC37F6AB21C28CD30540360BDD7E497055F4D1C6A35E4874AD27F6B0DCD29C29D82DA0EF9
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2735
                                                                                                                          Entropy (8bit):4.8163289625337455
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhiQ3JFbt8zexozakWsfKOZ:nd5CB7fdpFGl3vpOeeza3OZ
                                                                                                                          MD5:0BFA56149AFF7B45DED9F77C9CC85F6E
                                                                                                                          SHA1:66CF64F0A9994224CF85C3080B59A93B28B2E6CC
                                                                                                                          SHA-256:70000725A412BF884244F5E7A170A23BC2F4B96BE636C42F830067FA3F4FF728
                                                                                                                          SHA-512:9FD5537CEE85B45106C8604BDE0528868B7357A11B02A8EFBCD63FEA8E8206620F3AF6D3D3CAEB33B6F80D4AD49F13FB97FFF3B1AAC76404FE2D891C6FA097D1
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3713
                                                                                                                          Entropy (8bit):4.773769607411336
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhgUQ3JFbtoMbW0J4qkofqG0xeskxJy:nd5CB7fdpF0I3vpoMb5TsGgWo
                                                                                                                          MD5:8E2E42B0CB63F3B7F68F097CB97B0E71
                                                                                                                          SHA1:454F9AEE8A0396FDA827B445318FD320C11AB1C3
                                                                                                                          SHA-256:114FF5020E93592ED84368576EEC23AB3F999129D8C2BBB7FCAFAB3603FC28D9
                                                                                                                          SHA-512:498F75A42BED01A02503870A3DAA245E2886DDE219D5728D818C3D7A9BCE28072BC74E4FBB493EE42B83FFA05131C958D4525A6E28EA914AB815C2DA25355932
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4169
                                                                                                                          Entropy (8bit):4.758093410324449
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhg7Q3JFbtoMhxeszxqkXx2M7XY4qkofqvPwX86:nd5CB7fdpF0v3vpoMjLqkXx2M7ITsvyZ
                                                                                                                          MD5:2B788400464D9EA3E1B0A465FCC23958
                                                                                                                          SHA1:1D7368BA133BE85DA3D64E37F6986AD55864451C
                                                                                                                          SHA-256:B3DBBFC1472B5CA9F5C836AC14BC847E878155AFD875F81CB600A9EC769F148C
                                                                                                                          SHA-512:A66E39223AA6568C3BBE597A4FF93FF042EEA117E7B8A0AA6A0319F109D4E3D8D1B869311FBE0C78062E6F8BAAA98F5FA0C3EB548568391234496813D2410562
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5005
                                                                                                                          Entropy (8bit):4.758902637937423
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpF033vqSEJmzpFmzhbngPdgcH8:nd0Bhp3SEWM0gV
                                                                                                                          MD5:7E419F94FB2F5B1B4C956D66FE04F313
                                                                                                                          SHA1:A6A337439BDD2233D727BC8C55FD85966259A01C
                                                                                                                          SHA-256:81A2A87DF4D44A5023170189DFCE8076FE8C420B8D6912FEC23249D56A8D6D0E
                                                                                                                          SHA-512:595B430F0CB3CD8256A9156C859E48CE38FC85EA73EE60E2F1F32A00B53F965B14520637ACC723C50F06775142977641782DA4B3A27AF430106FCE6CED85F7A4
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3633
                                                                                                                          Entropy (8bit):4.778438090721813
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhgHQ3JFbtb3kXxEzwwXBpcWr:nd5CB7fdpF0L3vpbkXxIdWW
                                                                                                                          MD5:42A33AD9B25996DA051E4A496628F25C
                                                                                                                          SHA1:7F49BD32C739ED2378C246104C1A71434C5A2842
                                                                                                                          SHA-256:3F06E0F1CC2222D5AC39949DD6AA50C5BCB88BD9BFECB0330CA6ED62A46C53F4
                                                                                                                          SHA-512:9BFE3C9AB1D671974078811121D1DC37F69810AFCB58BF95BFBCD19CE4CD257B262C3A3BCECAC69BB9636F4A0B34A58D85FCB0D3FF4E251F85517A24884C9724
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3211
                                                                                                                          Entropy (8bit):4.8343887210632195
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhg1Q3JFbtfSQkBLIkF/3ys5:nd5CB7fdpF0d3vpf1kBXJ3yG
                                                                                                                          MD5:B851CCBD1786C616CD8C1B069DA5C640
                                                                                                                          SHA1:860B1A5338B05FA821EA4F168AC76D894B9C2130
                                                                                                                          SHA-256:ABE6BBAF5F31E5DEDA3086423EC8935BAE426F945A5532701982B3E1206857FA
                                                                                                                          SHA-512:45CAD29A8569C5F48679D5A447942C7565988E3C1515522256E9511B5265702DC2BA5BC441D848A8D25ED36A80C5BCB56CA59C0C9CD14BE195A5094BF5846698
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2981
                                                                                                                          Entropy (8bit):4.75619578796289
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhgVDQ3JFbtnLSNxAF/k+isH:nd5CB7fdpF0p3vpnzJxia
                                                                                                                          MD5:9FA5611A631E0FABC7C35433CC09E93B
                                                                                                                          SHA1:689C9ED60D1F34DBB63C3B6549E471FF081D9601
                                                                                                                          SHA-256:4E33A27C70ED092B8FF5DB889A6F2ADFDFC780525AC462E249CE428804C9F2E0
                                                                                                                          SHA-512:3646644FE2A3FE69448986BA885899AFEC58772D5D54395DB0FA0B0E5E62F83B8C6B882D4FFF6B082E00E6B160EC1866DAEBFA119E11A62EF699EC77FA1E2D02
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2725
                                                                                                                          Entropy (8bit):4.818398008330529
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhgdQ3JFw0i54l1K+h:nd5CB7fdpF0v3v5iCl8e
                                                                                                                          MD5:4CD5AF2ABBA5A14956D162EEF759C371
                                                                                                                          SHA1:689777D7AC3CA08105F3BE4CEA92C655F236C9B9
                                                                                                                          SHA-256:E133806D109716F7B355F1D643A18FEE659A64ACC1D8E27089A568E82EB4D3B4
                                                                                                                          SHA-512:9FA50C54708C0C29638D69E96FC7372A1B687E6E678C6169A11AFEAD7EA561C69AA116AE0D9F05A40B7D5AE4BE4459F136C09BF3CAFEC67703F7AEA562A36FEF
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3923
                                                                                                                          Entropy (8bit):4.794707446109668
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhgQQ3JFEIr86EAwNm8JOb6EAM/y24YOdh7q:nd5CB7fdpF0i3vj8Bm1DngPdh7q
                                                                                                                          MD5:B469B132AE469ACCA3F396C4BC1886A5
                                                                                                                          SHA1:98A9B96BC9BD4CFDAA84871813517524099C3474
                                                                                                                          SHA-256:2B435D4E44817A589654C2A41D7758795DD1E148FDDFD9E2E192D1279D354FD8
                                                                                                                          SHA-512:625762A0904D48BA78A662D94A03689DA7CC9287DB729FD036AA7A4D184E68B5AD78FBA2BD86DBA5102A9A146A94D8B3B7A5736756767AAD232E4997F96D6ED4
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5365
                                                                                                                          Entropy (8bit):4.629971532594098
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpF0X63vARkq3NjK7+b5SnATMSWAlQ:nd0BhpLCM
                                                                                                                          MD5:70C54E305C8ED6278387D1605EC35B53
                                                                                                                          SHA1:C274B2B47C217AAAD29558E80AA91405F28D1599
                                                                                                                          SHA-256:7A8A219B1E85FDBDE2A49C168706CB29C41530720CB4E9D082492104A49F1A0F
                                                                                                                          SHA-512:0ABDA48253D43B0A9AC7FBCBE34D3D1459D6BED94A9C16DD0EABEC464536743E7CC70931F81DB3AF6EC50E2F2C0E8A5F343EE8F0869381E046AAE511A12C2C46
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2605
                                                                                                                          Entropy (8bit):4.853125997394258
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:M55H6E+iCsAaKj7fOWIkFy9LixgQqJFbtyz6V2f:U5CB7fdpFzqvpy2g
                                                                                                                          MD5:A0671680A70476FE755E8B4E69A9084E
                                                                                                                          SHA1:D1CFB08DE1F3F4295C6A16C1532AAB70379032D3
                                                                                                                          SHA-256:FA338E11C1D5CA56D42BCB1952C307EFAED89FF9E62870A768C5CA40F3BC4875
                                                                                                                          SHA-512:349022AEB030E6275ED6162B29B3D80105F94554101C058C59F112BAD9205112D1F4442B587837AE8846296EE34D553F9029CCD1401EC019E7E7429EE96E835D
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2018 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2879
                                                                                                                          Entropy (8bit):4.918905834543331
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MCdbFTT3QXf8WYwid0szM6RqeRGNfj9TNZlOWIQNydOtQ+y9OMmRQq8vSKSHzSQx:MCd5H6E+iCsAaKj7fOWIkFy9OMeQpAF
                                                                                                                          MD5:8A40D2C1EC0D67DF4B7380EE96157B2F
                                                                                                                          SHA1:2550BE9770EF8996F37AE469769321606E907AAF
                                                                                                                          SHA-256:CFAF9A1325B36060F9E7489E80A5462F11F9FA99E5F78E4DD6D6DD0B10222F09
                                                                                                                          SHA-512:44893E3226FEE75D6DAC97CA34C6526998B908DE24E9C6423BF1B5E42883B06DE1FA2689564EFEA07DE409D16FDE63A2FEE519006796B475BC49098DFDE415A6
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3262
                                                                                                                          Entropy (8bit):4.81695114339966
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhgCQ3JFbtoMIkXx2M0PwXCrk:nd5CB7fdpF0C3vpoMIkXx2M0XI
                                                                                                                          MD5:869738000F1E92572EAA2CD8A9BC2AAF
                                                                                                                          SHA1:F531473E603BCB8DEB57DDC425CE2C03EFA47A7D
                                                                                                                          SHA-256:D46804EE223180A03C18B4525D9BBEA14E8C4A559908CFFB6924BFD2340BB83F
                                                                                                                          SHA-512:38DA3A172D40E99F4BAAA2876474FDF937A0400A4F1A3894E3F65C026D55D1BB2D211A36201F2D5092E490627F5E50BDFDB7D2D2854FCADEA99C58FF2C7F04AF
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2821
                                                                                                                          Entropy (8bit):4.8381484195048525
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OM8Q3JFw0IJeSaVzdSw4:nd5CB7fdpFu3v5I3aG
                                                                                                                          MD5:CEBDA1281CE7EC8EA1D962680730C66C
                                                                                                                          SHA1:965F242782FAE447EA9BA757E066132D1AC2B545
                                                                                                                          SHA-256:790F1CF3FA94FD7C7ED4741121EB8DAEF603FCDF07A9C43D1B9B3B147CBAAF6A
                                                                                                                          SHA-512:C0D666A10E5868B085CCA0AC5B7A0E0C6D93EC114EB5FDBE382FAB1284B8C50756A7373219F0A3150A3BBD201E595E6F17883A9D8983AA18C88E050E401E069A
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3947
                                                                                                                          Entropy (8bit):4.757657645064246
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhiQ3JFbtoMSqq0J4FsAlQo/iRJzT0xeskxJy:nd5CB7fdpFGl3vpoMSI81i/TgWo
                                                                                                                          MD5:00631CFEE04C7AD041504DB617D36014
                                                                                                                          SHA1:46921019213C2B2AC33965FB6763EFCDBE19E2C7
                                                                                                                          SHA-256:D2696E10B1054C586A6264C20A4EA70920D947C2C03A1C0FB8EE1261978F701D
                                                                                                                          SHA-512:26F25C312555483AE6F54462E3ED9DE5BBF1226FA9B231EDF5FA2956E3611671E3B5000844FF2F7F8032A8E1C83B3C4E7DBEC7DA22B6368445FB524BA33F17AA
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4489
                                                                                                                          Entropy (8bit):4.751534437214193
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFGu3vpoMcC81i/sLqkXx2M0yZ:nd0Bhp3Jx81lxv1
                                                                                                                          MD5:8C5871CE80D0FF65E57118453E21226A
                                                                                                                          SHA1:15B39A26A689B373C5AF907B34C691BDFB0A67AF
                                                                                                                          SHA-256:558C928F3C74474C829611AA29D54EED9C598E0213943FEE88A54692A81A7BDD
                                                                                                                          SHA-512:E05DA99F8436E1CDB892E6AA5BB4183C53348D312E7BAC827FC07141C31B4143D24A6715D3D229B4346006A4F3E9EC8A00C973BE1AC3D54F6097705F173C7F85
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2773
                                                                                                                          Entropy (8bit):4.839153998426681
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O1Q3JFw0cwlcZiSH59:nd5CB7fdpFA3v5cNIy
                                                                                                                          MD5:A74E49BB19F90DF902A3EABD598A0A53
                                                                                                                          SHA1:C43A49685D43F3425FFE4BB409C9BB0DBE640654
                                                                                                                          SHA-256:54FA946D021F78B2E35B38F3769B036F5943259F86C28B4362E184FAFCB9AD01
                                                                                                                          SHA-512:8D47E4A041CAF6D758049158F1874E98D1C5923E9DC5C8150219B47A4B3F3548F5CFCF88CB3A03CDBE9D0237A9DE9C2788F41935461BF8F5EFDF3BA8DB864626
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2987
                                                                                                                          Entropy (8bit):4.798051662963486
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhggQ3JFbtZckXxNKXCXi:nd5CB7fdpF0Y3vp2kXxLy
                                                                                                                          MD5:9C1CA9A17DA0491B998E87B62643E567
                                                                                                                          SHA1:75D4FEB4CAEF7F61657B6127B13C18B6B88F3E4C
                                                                                                                          SHA-256:777DC9EF7B8278285AF9844E0F465347D321D0F5B9425448E1891F78257A0085
                                                                                                                          SHA-512:D3FC772CB97A5A9B91C5D4878913150EFBB6E3AA96CFD5D2E056F90D35A862465F4965F2F6C692C9267D772E784E8451669D6AB52C952E49AC4002DB0459CC81
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3313
                                                                                                                          Entropy (8bit):4.81341500049657
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhgPQ3JgZLzA9Uujygyi/5Ct:nd5CB7fdpF0p3ONsUu+t
                                                                                                                          MD5:7522606A7EA70E450F859848C41FC134
                                                                                                                          SHA1:130B6277CD65CBDDBEA007D22A9B40A7F3EAC14C
                                                                                                                          SHA-256:F912C4DF59C22B53F85F0BF0C5C7BE178DFC66CE2C328C86598FD6C931ADC1A8
                                                                                                                          SHA-512:7F205F9BE5189BE424E210AD461675C2A44C58A0DA1C1763A7FC4B141CBC10448172C4B59B3FF2A756CD8F9E860C28F010499256ADE1C392C3899AB198A4FBA6
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3571
                                                                                                                          Entropy (8bit):4.831582188655847
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhguQ3Tw/nP0p9Nj+jygyi/5CyswXZA:nd5CB7fdpF0G3TcszNi+yS
                                                                                                                          MD5:1DA0C6339D4E766DF8F478C718CC19FF
                                                                                                                          SHA1:C7A79E0772D9D97E86E614284638A89752EBF0B2
                                                                                                                          SHA-256:8F792EBEA56C72FB291DFCA0DB0C5D93A1782924781008E355504F5F14AB59DB
                                                                                                                          SHA-512:5A39FCD79913AB20D71D91FE400FFB535509E22993D3C6EB2B0B6BE32589FD61F4059FF16D35327377BB2E885FA4FCE7F3AD965A7CD13F684ADA7D1D25B579B2
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2343
                                                                                                                          Entropy (8bit):4.839387606601536
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhgwQ3JFw0YX5:nd5CB7fdpF0s3v5g
                                                                                                                          MD5:FB466EBB67A6A80E86D318EAEF23E359
                                                                                                                          SHA1:C83442D520026EC261BD31479FA80F6FF3EBED01
                                                                                                                          SHA-256:44EF02AD2FB1680D9C8F07E860F31F6559D317688211D6866A48A7D9F61779FC
                                                                                                                          SHA-512:C46F838DAE07269BA496F38C1B1119C5A9F9BCEA9DCF9B975519AEC350209F827623C74A2412FCB66188A11BF9A5F57A5512720BC8AA41790419848E12234DAF
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2998
                                                                                                                          Entropy (8bit):4.8220367527818055
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhgjQ3JFbtQkXx+ww3F2:nd5CB7fdpF0h3vpQkXx+L8
                                                                                                                          MD5:EF218CB8A8AD482B657573BD7BF1D11E
                                                                                                                          SHA1:0880EB6098F5E2FF13D5B4130CDD53CF10FBD0FC
                                                                                                                          SHA-256:CFFA07A4B74ED396E974854782CA8AF88EA8938A99D6A4CF00808133FD609F0F
                                                                                                                          SHA-512:2231A1AA47A497126AE67B89F76270C5EA2BAEFD4954BB90BB9D33B1DE6C4383678BB4CA9FA16969A057925B8F7F4204455920859CA2E814B75F32805E33C606
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2492
                                                                                                                          Entropy (8bit):4.8422185369621795
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhgmDQ3JFbtUiBuXA:nd5CB7fdpF0G3vpPIQ
                                                                                                                          MD5:632F3D71CA4A76906A199FC0C6CA735E
                                                                                                                          SHA1:AE225C531BA08EC3C7809093E3FCE347822916F9
                                                                                                                          SHA-256:7CB420E0DDE01C0B43B97FB0068CFDC4B48802201583098F5ABF129D369FDDAE
                                                                                                                          SHA-512:5C55398B8B5855D056E4F9AFCA4F687B2D8C4295F67E98AA2B029B99C94BA8A1D0BAD2E0768A7A3918E517CBA3589F89CDD48ECD10C38A3535E606CB761AF8F8
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2763
                                                                                                                          Entropy (8bit):4.861346233395539
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhgwQ3ohgJFw0JWO:nd5CB7fdpF0s3Fv5JB
                                                                                                                          MD5:A43B5FCFA6BDE733516CD4250DE39BA6
                                                                                                                          SHA1:40AB2E0C3EC63FE53EDF25100EE25AED14DC466C
                                                                                                                          SHA-256:9ECD0A2492D7E7CC41300688497A7F9EF312164173C3BFA59D619C513C36A843
                                                                                                                          SHA-512:E83780D602EC46E0A6E7D2BA65B3140F942625B2AB7098139FCEDACB829FD2C097B87F30DF61638C28A2BA1914F42C7B4630298BC237680F787BD9433FE4BA3A
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3289
                                                                                                                          Entropy (8bit):4.813708726729087
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhgwQ3JFI4Ctf9KuGlZusHPwLA:nd5CB7fdpF0E3vI1UrwE
                                                                                                                          MD5:41B49164E4FEB96D77779D1430D3AF6D
                                                                                                                          SHA1:5FC6ACC09EFDB6354F676772C06871BD6CDA04A9
                                                                                                                          SHA-256:FA93702565F433661EC3CBF5B9A19A491F59FF92C6B3D45AE83C3FEF44FBA27E
                                                                                                                          SHA-512:327F66898AFA927E722F0494CDC68D4424F6A11307E2D47FBB67FA7A12E22252262FAF15C1E68397A836CA5B9AABC68166092F5D56F234B226544126C3DDF6C7
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2442
                                                                                                                          Entropy (8bit):4.86493156112326
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OC9igaFk+BrvTd:nd5CB7fdpFxNF7d
                                                                                                                          MD5:30922D0121AB46D783CE0BAB31858914
                                                                                                                          SHA1:EA686E62CAA788CC849478521D6163F9F5FE7DDD
                                                                                                                          SHA-256:EE81D32E871BFD35E69F8D16D3FBB532B048B118CD36E86800198939DA8AEC29
                                                                                                                          SHA-512:23A191CA9AD0389DF183B12A1EFB54473975360EE0AC57C39CFF3D60CCAB8EB4119E69FA387CD80F3E0DBCF10EE5A833E8602ED4188488223DE6723B36E442C2
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2614
                                                                                                                          Entropy (8bit):4.866256211674586
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9igaADQ3JFbtlSIryy:nd5CB7fdpF6Nv3vplX
                                                                                                                          MD5:6AAC2170F96C64FC76DB9495FA8CC758
                                                                                                                          SHA1:1C1BB6B6348DE7F5ACFECC70A33E5E4D9CE29DB7
                                                                                                                          SHA-256:2BC48326FF3F96C9B45BDB9F40D58C4247F0A3FAED1B6162053E62900DB29681
                                                                                                                          SHA-512:7B01D6C7DEBFEE278C3E1798F068F6E677473969188CF6AF88FF6BB94D1D70429970D285322CCC9B98B1C1C0CB47AFA82FFC7BEEEEF3A24D8B9F265751E29032
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3611
                                                                                                                          Entropy (8bit):4.7680902199349715
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgiaQ3JFbtdCsuI/kXx5QwMyUbcAx:nd5CB7fdpFGn93vpXkXx5QQUbB
                                                                                                                          MD5:11876909BD8C572FCF9C68D861D81741
                                                                                                                          SHA1:344F99132458B884F2D194E24AA81A64D973C900
                                                                                                                          SHA-256:0BAD423B02C2011707A175A5A0419012D76CB347564E2B755D1556332CFEEA5E
                                                                                                                          SHA-512:429D31F52DD66D2FF6BA7AB0C57BB44FC49F98BCB1116278BFEA3428BFA0A321A48DBF294791590541E502B6C4DC31645F3CA80C4C364FAA1BD89E94EC5FE497
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3231
                                                                                                                          Entropy (8bit):4.833735206635413
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9iga6QQ3JFbtoMJ510J4i0xeskxICUlLQ:nd5CB7fdpF6N03vpoMYRgWpD
                                                                                                                          MD5:1E7B9504E295508689B5970DC46D0BCF
                                                                                                                          SHA1:165AF8EDCCC0BD2F1194B4C7ABC2AA01906CF23A
                                                                                                                          SHA-256:5D949874D613C39F067E6C8AEDCED87C89041D812C82C8C9C99A940FBBBE6DD0
                                                                                                                          SHA-512:E6E3129C374F0C2E52D2CA70F87B8109EBB949CE40B0F15125C92AC3CF77A419818543ECC3541ADBADD823A703B503481DC51794B7DCBC97EFBF5B4501742901
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4189
                                                                                                                          Entropy (8bit):4.819183062317373
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFGnNi3vpoM24SickXx2MIb+n:nd0BhpFJ245xvBn
                                                                                                                          MD5:EA2A891E3ABA55F35659D09FF6234EB3
                                                                                                                          SHA1:E6D71E1AF8A90B52C609395F55D3667C67EAFC63
                                                                                                                          SHA-256:CCA48AD0B22E517AC4487713563498EF4C742773E9523667FB89EA16CE1F5384
                                                                                                                          SHA-512:E46C4BDD6AA941751503D42484B1B55F5B96D6C907044E66A979633C0F632C925287B6147AD348379A13A0B3D2BCAB6A71D642B089B7F12D1AE3644CBF5E3488
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3964
                                                                                                                          Entropy (8bit):4.847429026644494
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgifSv1aTHliQ1WQMaLb:nd5CB7fdpFGnfgoIQEu
                                                                                                                          MD5:61CDD8891A294B6B2494E99C618867AA
                                                                                                                          SHA1:2EFB0001159C56776B8990D4D8201AECF662C346
                                                                                                                          SHA-256:D1A8C5BB4368D063188614F256104D10B51D0AD1932B3B12E7E5F5022BE718E1
                                                                                                                          SHA-512:31D5D96F7FAFF791A61DBFFB58B61E9021B9B4A2CDD53C30BB367A3A940B4463675ACE7301B5317351BBEE763134E66A31DADD4E5F59BA46037FBE1BA6C1CFE5
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7090
                                                                                                                          Entropy (8bit):4.735957358777093
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFW3vpoMkhBW0UpMbYRz6/Yru94+q6JQ:nd0BhpAJk+lXhFuB8
                                                                                                                          MD5:C8F5079847C01ECED3FBCC31BDCC872C
                                                                                                                          SHA1:AB5FE7B672F7C44B776DF5CE166B517B5D48DD3F
                                                                                                                          SHA-256:32EAB375D919ED7A3CF09759529F36B8AD43DF0E7E860D0250A8995B16DF3A05
                                                                                                                          SHA-512:018129E94A6422158A93446A7CBB9F0E0F7A046A8A5CC6DF6DFD41C39786D1706B053FB0D03574B1201381AE7C3DCCECEAEA80DECFFB91EA392F2AE343D79BC0
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3597
                                                                                                                          Entropy (8bit):4.76073627095022
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9iNrQ3JFbtdCiwrE0TCEGlLLdvyAuKzbcAx:nd5CB7fdpF6NU3vpkr4vdaAdzbB
                                                                                                                          MD5:B980189F05C5741173E22F64617CB55D
                                                                                                                          SHA1:DECD107743FDC3EA0A3D6B7143FE5EAF2E32184D
                                                                                                                          SHA-256:06AB47615A79986D559A5CB7FA39B6D54D12DBE67C4AEC1265345B30459AFB27
                                                                                                                          SHA-512:B94A65E82A45CD2394C272405AA410020072C0992127E86AE2FEA37EF100C63BDA5AA40D2E72F24DF897FD54034588B166D8DFBCCBDD0EE32FDBC007C69ED4C8
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3648
                                                                                                                          Entropy (8bit):4.790213481862165
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9igQ3JFHCtLFPif51ca5f93ori52/9yiX3FJ:nd5CB7fdpF6z3vCB6f5V1si5G0inFJ
                                                                                                                          MD5:F86A18F068D4B114D1430152FEFA2152
                                                                                                                          SHA1:D585869C1E698B95EC300C979F23573C6693EA8D
                                                                                                                          SHA-256:CA78F83176C643CAAC68AA49DDFE09302B5ACBBA09CAED32804925AFB356C0F5
                                                                                                                          SHA-512:461843598BECFD9BE8196C3D84A9146733A47692AE1BB861DE378729DF25729C68426DCC53BAA79E4A97871D96C72E52C94AFB23A8F9590BA64470A16340C3B2
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3544
                                                                                                                          Entropy (8bit):4.780414940069658
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MiWQ3JFm0QuLYupDDaSERbLXz5/15Uxb:nd5CB7fdpFLZ3vn3L/p90jW
                                                                                                                          MD5:983488B33F7B24FAEB8AD92D60CFF4D8
                                                                                                                          SHA1:11B29462C0EAB1AA5C854AC5D491656DCB69DC49
                                                                                                                          SHA-256:00740BC73B27262B9F14003A5C86854596F2606FD1F0E20941E007D6A64D678E
                                                                                                                          SHA-512:B9DAF80DB07128859815814D5D48963BB0A055503D2C7EB7724C439FBCC699635363A4AC78FE531A8587836AB9F689CD5BB31CD39E3FA969CEBEBD8EF207F56A
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3141
                                                                                                                          Entropy (8bit):4.877469106235129
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9Mi3Q3JFQeGYtaC82GwRCwec8P:nd5CB7fdpFLg3vQeG0aC82G0CH9P
                                                                                                                          MD5:A01F36E0280CE5B1C7B45F5BA6DF6432
                                                                                                                          SHA1:B6CB5C6EB8ACB74E2F3280237E9E55FB6CE24028
                                                                                                                          SHA-256:E64EE9833E08D9E2C50AB44889748890B82DFB759A4B4D02599A7EF915F991DC
                                                                                                                          SHA-512:CC2DF4237ECB1A18B14C1EB52A07453D170475CB6AD56E95ED858F3FF27C8A82D600E63858CAC85DB6595940641C794EE0AED84FE5BD2F40A09316C357851954
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3272
                                                                                                                          Entropy (8bit):4.855458889295017
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9iPQBJFw0t/hnMRxWQyxb:nd5CB7fdpF6YBv5Zh
                                                                                                                          MD5:F0FA93B831920358072547A9B83A20A8
                                                                                                                          SHA1:EC661FF54B0E1294E1E68760B5254B01C673AE01
                                                                                                                          SHA-256:27DB95473D7270B21036E7F7E5EEA66F63D606E134CD3C7A108DC398929670AD
                                                                                                                          SHA-512:B051476CC81C3D802DE182F2869878A367809106C3F0F64973C08D2D240B331BD110CF65A200FA3A2CB8726D303C60C0DF310058E830BE0C9FFDA8CABE34A263
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2362
                                                                                                                          Entropy (8bit):4.840196634832251
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9iXQ3JFw0Cb:nd5CB7fdpF6A3v5C
                                                                                                                          MD5:3CE69D346524C41D081C5471B672535F
                                                                                                                          SHA1:A6394A4198094D8E468C422CE3807EB3DA578F3F
                                                                                                                          SHA-256:7A4E835E35B97A4EE774042C45DBD1B1250D80141D351734243C2FD25F938EFF
                                                                                                                          SHA-512:FFB40E1A4059EA9517E710B2239E33799A54768BA7F72C981DA58B707B2D685F8D37459C9F32369B9B2109C5BFBF9220FC3397FF70EA9C211F9C9912B943CBBE
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3031
                                                                                                                          Entropy (8bit):4.815424548202451
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9iqQ3JFd0iva9WLCUlLjjxVb:nd5CB7fdpF6N3v6ivaIOKjn
                                                                                                                          MD5:28FA3B9968FC0E1369E0EC0E6F3962F3
                                                                                                                          SHA1:356A461F7A6F569A8B37FF8A1CA0D63616DB4A0A
                                                                                                                          SHA-256:F795B3BE2A6D4A5885D54CC00A1ECE95EBC707A11DDFBAE20546CF46673D07B2
                                                                                                                          SHA-512:3C30DBFEE33949D24B55184FB620F080A65069EE04B89958E4C04028C9526DE5FB6C5F97CAB7641CA66C4A43981A697C6FCB9F0ABB10E971E76FB1ACD7E54E25
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3649
                                                                                                                          Entropy (8bit):4.82315689006633
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9Mhgi+Q3JFbtoM2Lu8kXx2MDUb+n:nd5CB7fdpFGnB3vpoM2bkXx2MIb+n
                                                                                                                          MD5:41D103DFD6FBCDE9575E4ECC41C7AF56
                                                                                                                          SHA1:FE4453DCEC366E3895A1D59880B9A2079C4BA277
                                                                                                                          SHA-256:2BBE9E32EA491CAA7BBCE03064CB3E9329D660A01E107CD6BE2AD62BD4778FE2
                                                                                                                          SHA-512:0C83963D1B3D68C933A2C7DEE78E689EF4130ED6BD217E511D927AC7E2B045CFD58597708A97342D0C6A0C938EF5EAA471096B1617657975174CF50C3900B1A6
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2013
                                                                                                                          Entropy (8bit):4.823214903186843
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MCdbFTT3QXf8WYwid0szM6RqeRGNfj9TNZlOWIQNydOtQ+y9O9efFpdqQWyTQVNs:MCd5H6E+iCsAaKj7fOWIkFy9O9idqQ/1
                                                                                                                          MD5:68118E5701B958BDB5ED8FA8CD5938D6
                                                                                                                          SHA1:10CF3F2773B27BA97EAA4E9248FEE8E47C48652C
                                                                                                                          SHA-256:CC3264DE0EF9416C869D7736EE50A30310E267D6EC890F3DE741E56A6D3608E1
                                                                                                                          SHA-512:4BBE100386809F48671D50446059705A7C0B8D9ADE979ED0607627A5E79F78B69099648C6D8304CFCA96BE4088CDBA42A8F9225D11883979FAE368F1F3070851
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3093
                                                                                                                          Entropy (8bit):4.847746130333096
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OM9ig15Q3JFw0cwNMQcswXnaSE8xb:nd5CB7fdpFvuS3v5lqQc1B
                                                                                                                          MD5:42EF027BCA9B7EEF34C8CA13021174B3
                                                                                                                          SHA1:DE3F2CC499B95AE043D0473B983530960AE8FBBF
                                                                                                                          SHA-256:E41D0ECA375FCBD21771B099D937E41AC14A82766E16DA56BC5EFA34B89A36C3
                                                                                                                          SHA-512:CE564DEE058F6AA1EB4697D0174375236DAA202B30C51FE3F145F59EFF3FBA2F362DF10D691872C1BD8BDC61706D128D16763071CC985C48DDC5846F3852A058
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2568
                                                                                                                          Entropy (8bit):4.835909043606398
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgiuQ3JFw07mX3b:nd5CB7fdpFGnx3v57G
                                                                                                                          MD5:6505E480F2B9926D4D2C3E5FA891545A
                                                                                                                          SHA1:0653562C21BC00F36A09BA5E624508DB7E822F44
                                                                                                                          SHA-256:C76E6D27C2E549924D626F3035E50C6ACB5C80C1E27F6F2E563DC8B7AD07DC09
                                                                                                                          SHA-512:7A3A7854A0C687FEFCA9B2BF28E02BD530E0DBE6900BE6F0D1572FB719F2A954D74D8CFF81ECCE86697A8A383D0889A33CF05A62E9C82DF59E2EF53E4CCA1ACC
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3579
                                                                                                                          Entropy (8bit):4.788049528540249
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgiBQ3JFbtoMruLyZkXxp0ww5Pa:nd5CB7fdpFGna3vpoMRZkXxaFPa
                                                                                                                          MD5:5156BFA9A79101C234B9104A3860ED35
                                                                                                                          SHA1:C67A1E5141B65C476E0DC3C6B3210BA943C8EF71
                                                                                                                          SHA-256:AC73F4E0DFBFB169BDD0EE604D3DA70A935C813262F49117E9D9EF7CEF9C460C
                                                                                                                          SHA-512:A738FA57A38E929943BC740F3A0FBA0FD4A6D7316DEA6DA64C0F80235390DA9C0CE4F02FF238F56AEFF74F423B08F48CF1AC6052B8834D49CA743D0C0803CDC8
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5073
                                                                                                                          Entropy (8bit):4.803398406819676
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFGnJ3vpoMRPQskXxZyas4SRPa:nd0BhpuJRsxZlspZa
                                                                                                                          MD5:E6B30F84CB41750DA47EB3EC0170E226
                                                                                                                          SHA1:63CC56C19796A4482471B6C7A48863F6AD754B6F
                                                                                                                          SHA-256:AD00BA11BEF803203B3B68D08C17D26B4848546847D3EDD7802D968A6ECC3723
                                                                                                                          SHA-512:AB06AB8090F4B50BB18BFF91D08B3C3741818F4F511CDB1A7B6B4AF58BDB0782AABE3AAA9157B9BB9FB1D9C3B25C143B66E87A7D513BA3C7B5123BDA2C688762
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2533
                                                                                                                          Entropy (8bit):4.846356002102557
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9icDQ3JFbtMu0b:nd5CB7fdpF6T3vpMF
                                                                                                                          MD5:6B0C18B69818DE385FF38137747AF21B
                                                                                                                          SHA1:DFCA99F3770E59D0338242859CB63D30DAF5DF8B
                                                                                                                          SHA-256:BE42D1BC196BA6E2849C0B536F5B8B9532CF9A212B8838E88C431E3135F040CB
                                                                                                                          SHA-512:E97817510C45709C990B9F2C75758658BDEEBE7CA88BFC47C2488B1975644E1FD60302997098061DA814EB53650217EB651C8B6E9C24FD1CDC01D48FB10DFA35
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2585
                                                                                                                          Entropy (8bit):4.772316352792342
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9ilQ3JFm0QuLYup1:nd5CB7fdpF6e3vn3L/p1
                                                                                                                          MD5:38CCA49F231D57566EFFA74E188DBFA8
                                                                                                                          SHA1:AEBC934932605C2F6BF070DDFD38A766CF910E31
                                                                                                                          SHA-256:54E4BE75E5355BE1FE22E0B16C51FB81F974AF9FCA4C487D78E4AC4AD391B214
                                                                                                                          SHA-512:99F74FFE7F05FD29A2CC92542B6FD5D415CF373CF1CEED17FB2F33100AF75AF9099787A935504790F9E7F309AE59C1A55600D291F1BACF2DCA1C0D004FB377E7
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2769
                                                                                                                          Entropy (8bit):4.791992195558291
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9i6DQ3JFbto6qEOFZZ:nd5CB7fdpF6Z3vpo6Tgz
                                                                                                                          MD5:D68B0EBE4F30F47A9FA2A8EBB8719044
                                                                                                                          SHA1:9A068AD807DAFD0D7C093296849322C26DDA5AD0
                                                                                                                          SHA-256:5B42D3E817DFFEF20F3328BBB73F89E11E52F32C5359DE999D898B09D7747FF6
                                                                                                                          SHA-512:E98B2A9D14809DDB7F91378541A9467B04F630F4FD604CCE3FDE9C71D9A45608600F17D38CABFAD66D37D095D4A9708A3271CE9CD59E7B4D68060118326D3809
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2312
                                                                                                                          Entropy (8bit):4.836628797705159
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9iUQ3JFw0j:nd5CB7fdpF6H3v5j
                                                                                                                          MD5:E2EB84D9C62821F21DCDD802F873CFE2
                                                                                                                          SHA1:DB2959EFD8F76317AB662513F8083C61F68977A7
                                                                                                                          SHA-256:09EACE0320CE3E20AD80D2FB3A9E7E6F1D42C0EB2F84C2EE569AF4345F1B28CB
                                                                                                                          SHA-512:62A6CEAB8F7BEBF75DF99EA9FA8CD859A2D0B800E5CD3FD2F58AA2C8499CCEEC9EB856D50575BF67E9C44627BA2453ABB592B8DB0A1BAF2B43F05B0A13EFBCF2
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2618
                                                                                                                          Entropy (8bit):4.852512229773011
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9iwQ3JFw0jaSE8xb:nd5CB7fdpF6D3v5ZB
                                                                                                                          MD5:96811F768438E70DEB8BE62112EB8571
                                                                                                                          SHA1:A9BF49AB45008EE53FA6A60061CEF11056E96F7F
                                                                                                                          SHA-256:FCD0CCF5FB6E7B20FFB06E7AA4A0F49C18BB6A5C832A5E3B5D0F72EB8FC857E8
                                                                                                                          SHA-512:ABD9ECD915221AA3FD1723D30C68C48BDA166ED0AE3E562367C9257B34481754EB7C8E07F6F3062BE8D234A065F97FA1035EA548419FD2A4628B389E826D8852
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2783
                                                                                                                          Entropy (8bit):4.822722121007662
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9igaiQ3JFbt8z2rozak8PjfcxfkPb:nd5CB7fdpF6Nl3vp220zanbAf+
                                                                                                                          MD5:919BE776133310D6C9EFC17B64F7BF39
                                                                                                                          SHA1:3038245521C3059E1A092C54F327F3EF8D023E62
                                                                                                                          SHA-256:CABAD8F6559EF0A38D87A5C7BF8504C3448B8364FCBB8CA4810198D34E74FF94
                                                                                                                          SHA-512:66D0907A356535CB14CBE7171EF87F24DD81F5472CDEAA63F8D44639F1C0DFD134B05A227814842E2D419C84EF0FFA59B1814DEEAB703F5D4389E946C9CF2DC6
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3234
                                                                                                                          Entropy (8bit):4.831819684485204
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9igaFQ3JFbtoMJA10J4i0xeskxICUlLQ:nd5CB7fdpF6N+3vpoMNRgWpD
                                                                                                                          MD5:47B37B8CAFC071F3782645DEE264A0F0
                                                                                                                          SHA1:B7E8D3D5557BCA1095609CBB154F72E6123B2D7F
                                                                                                                          SHA-256:D045CAC3BB3EB18F555C1BA2E18DB8D29F0BA0618E1C031E430D4E0FEB3225C4
                                                                                                                          SHA-512:8F4C9D1FD7D5EDAC9463D1D6F2290DFD07DABAE1D91239F4391F9B94F559D6E43F891424C861E7BC135544FE32EE9FA01E4F73CFA443566DE94B2D593FA808BA
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4189
                                                                                                                          Entropy (8bit):4.818559974021103
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFGnNt3vpoM2VSickXx2MIb+n:nd0BhpkJ2V5xvBn
                                                                                                                          MD5:F04B8D57B0CF35179A39A63C3B498BF3
                                                                                                                          SHA1:5B013B2BECDFC98DD6DED7BB61E75E03389EA954
                                                                                                                          SHA-256:A8A0C6E167CA215BACCAD9E343D11A2F259909C88E3B1DC88ADC8B0629D5261B
                                                                                                                          SHA-512:ACF92D3FFB610B78839A0A7302761734630286A702CA98AAB32132CCEAD81268AB1595D52D73627DCC5D0024A9372F4AD44C316D600E879032F5EC58734475AC
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3462
                                                                                                                          Entropy (8bit):4.757964754620368
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OifSiK3Iyrr8NL6uryAsLNb:nd5CB7fdpF4f2VrINz2As9
                                                                                                                          MD5:4E23BD6C4A28E57D4314EEC0C105BEBC
                                                                                                                          SHA1:5355E64D346609C314E6BC31991F920C72C5F160
                                                                                                                          SHA-256:E44305CC55790361E327EE9A4E03231070848B9D606F854E6A43638310AB91BF
                                                                                                                          SHA-512:161294AD1257FF277F72C328F4C75BB9B84518861B15C51FEA2490503D88F2DB965F9C46022B5BDAD30041283A4262D36B146359931A32523AEF7E132A091067
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5735
                                                                                                                          Entropy (8bit):4.762434213586017
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpF6F3vqStm7KqO6oLF9PxJrF9i69xttQ:nd0BhpLSEGAox9jR95Q
                                                                                                                          MD5:D0E7BD67863F9214FC91B2DD744F5C97
                                                                                                                          SHA1:08F3738040BD9886598E6E513CE9CBCEA5E4674F
                                                                                                                          SHA-256:C6EE80AA856F618C3FEB777EB96C329AE7B57D2C53D990BC34548B4CEAB68C98
                                                                                                                          SHA-512:1EE5EE2BCEDCD5431CFCF48E6396A1D317E69C0635ABED0FF43F1724659D42C4F94CFDD0E9404BE50A82C2910CA29762FB43FD734E34065D7EF92922E4C501F5
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3650
                                                                                                                          Entropy (8bit):4.756460909764809
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgiCQ3JFbtBuI/kXx5gwMyUbMAx:nd5CB7fdpFGnF3vpdkXx5gQUbx
                                                                                                                          MD5:6A1A1A3594F7FCFFCA535F343C265D07
                                                                                                                          SHA1:A833CDCCE738182AC3F7ECF1D670BF51F7485E95
                                                                                                                          SHA-256:4830165063CEA46830FE37DDEF5695A1372F3ADCE5B40CD97A17753904E3D091
                                                                                                                          SHA-512:C068764410453E56A0B34CD4AE0EFEAE2CC1C20EC45E9A4EDBCC362545DC2AA305F14CB56078893D2FB8B3E9228FCE194604B76F4E080064A3E0E0E17A8C30FA
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3798
                                                                                                                          Entropy (8bit):4.833929967744693
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9isQ3JFbtbSQuWfEJBNvjiykDPxEXi4PxZ:nd5CB7fdpF6f3vpb1uxlKPai4Pb
                                                                                                                          MD5:A3E3A50AB10788C00A13998D8B60084C
                                                                                                                          SHA1:C27B825B3144D8C9659F604EB4C54610029CF775
                                                                                                                          SHA-256:D3A2C52A2B4E31C545EABE98223ABB046A420B46FB933FFAC4785014D3BAF58D
                                                                                                                          SHA-512:174A1C30FCBD50DB8261C38FEF4846D02DEA363BFE69EC2D1C42AA1E35086BA4F30191BF3706B92997D6907A93A89598A88D1D45EF850AD85853ABA525FCDDED
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3070
                                                                                                                          Entropy (8bit):4.707917185138538
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9isDQ3JFbtSTBNxickzXE8aXH:nd5CB7fdpF6D3vpS1KzaX
                                                                                                                          MD5:D80721F83A475CA172D3AB390278D683
                                                                                                                          SHA1:E8E32AEAA1EA069BB01CFD814A2EE10BC9FFAE00
                                                                                                                          SHA-256:31409DC791AB9690F9ACB1C5581C9EAA60187C12169A249030EC0A22D07ADD69
                                                                                                                          SHA-512:989ABBAC2BAFC6853408D6566DE2E6B83D3FDB0F3BAD5D974A4C36E06E03B590C611C8E9610935E1DFFA285D20C426E4C140EF9B07E299371D43C6049A3EC157
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4658
                                                                                                                          Entropy (8bit):4.799331765263338
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9ifQ3JFEITdd86EAwWKm6EAm2FLF9d6oAF9miwx:nd5CB7fdpF6o3vjZ2t6oLF9IXF9mi0
                                                                                                                          MD5:A483F67E851CFE81A3BB3288E11D6D77
                                                                                                                          SHA1:116ABD889A39EDF699A2C4B68CE6D4B88EBC003C
                                                                                                                          SHA-256:4E25E9C7BF52800675D934BB24B5F2BBC7BEE91F0B139CAE6F934D453E354EA7
                                                                                                                          SHA-512:DC7E84A05EC92731C78F807125D95314E73D535D9A0C114BFF6581C141CAD807B91C46AA4896CAC7E5F5580BA3B96FB0EBD48D57A378CADC0697151F6CFCCC96
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6648
                                                                                                                          Entropy (8bit):4.72624143810639
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFGnh63v5MRkq3JCjKB+bCSQOQ/ra:nd0BhpXhQCQWa+
                                                                                                                          MD5:71AD2135502E88D66B0781143923CAC6
                                                                                                                          SHA1:99EEF2C55E9F4A6171605656D28EB390094E1497
                                                                                                                          SHA-256:44B096B4415E7CB19082F58086E0F5E1726694F206A4364872A3C360953D7052
                                                                                                                          SHA-512:FA45DB83E3DDEFC981B4380657B0C5709BC345D859449BC264F1DE9FF789029D82912BD5C6F69D0392A9A98000FD428508139D064EE2C3F44F33ED134098F296
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2682
                                                                                                                          Entropy (8bit):4.878133413550622
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:M55H6E+iCsAaKj7fOWIkFy9LixvRQqJFbtyz6t1:U5CB7fdpFiqvpy23
                                                                                                                          MD5:3ACBE1D1CE8AB0CC2BD7823FDFA4A2FB
                                                                                                                          SHA1:4BAAD0103B2EFDAEF9FB1C2B7FD742A2E9DFFD32
                                                                                                                          SHA-256:B05DA2F982432D6BEE7604DD04E0E8FF5D5CD160E4156A71C27AB7F1D7FC619F
                                                                                                                          SHA-512:E3EBACBE12013E6A690E6E9DAFEB09E43F276F1C9648CD125F8A68552B84CEEAE47ED727AD16603178B0F7477B03236AFC96E811CC33B206EE114C46FA350BE7
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2018 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3388
                                                                                                                          Entropy (8bit):4.8990700467566635
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9ijQQLet9LGtDFLfCtP:nd5CB7fdpF6sQLet9LGtDFLfCtP
                                                                                                                          MD5:0845F8209BAC4A8AD3409DBDA985AE6B
                                                                                                                          SHA1:F143660B4B9FC3E107D798121A995038585ADBE2
                                                                                                                          SHA-256:1FB2C1779F30B431D2BFF35948DB799AB409528F39742F2325BF5601E5EDB7EC
                                                                                                                          SHA-512:01FD4E84AB2353936220F36F3A80A8A5323DD5D108F9F3985384B495CC9947A33875D2604ABD4406944FEFB1A8F0F3B43E9606DA25200F3D3BB13C506D5C85FF
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3841
                                                                                                                          Entropy (8bit):4.788731261366922
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhginQ3JFbtoM2LuJkXx2MCblE7OG:nd5CB7fdpFGnQ3vpoM2ukXx2MCbW7OG
                                                                                                                          MD5:E2799AB66803065646838BF4B6059F9A
                                                                                                                          SHA1:E2B4F672B00CEB5F9A87056DED3308755AAB1C81
                                                                                                                          SHA-256:A1845B21F9FB5163E00DBE0C2EB6761930DC15CBD04D29C624FD0774849A81BE
                                                                                                                          SHA-512:6BCE7B2B1CBE8F4BDE8A68A88725091ABC713A32566112598B5ED2418F8CEFAEA4B20E0BAA8CB154D0CA31B14B336AB5027775E5ECAD483944D8E8A62589ABC7
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3230
                                                                                                                          Entropy (8bit):4.8302682043142635
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9igaiQ3JFbtoMwx10J4i0xeskxICUlLQ:nd5CB7fdpF6Nl3vpoM/RgWpD
                                                                                                                          MD5:415BC326337D27F9C84C6AF2FE9534A0
                                                                                                                          SHA1:906D3DCC493BA53667351492BFFFF80D88450884
                                                                                                                          SHA-256:41D3A1564F0DF044A541CBCF96CCE0404C6909B198C18B5F7A6B079E766EDBCB
                                                                                                                          SHA-512:61F8B564366EF1A123940BB529B606CBA093DB2C811BE4C2D141BECDACC1B7B1FB9AE00BB825B4CBAF6BA844F7C2B4746D041555DDB8547248E3528C7B4C33EF
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4191
                                                                                                                          Entropy (8bit):4.818843049822159
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFGnNu3vpoM2ASickXx2MIb+n:nd0Bhp3J2A5xvBn
                                                                                                                          MD5:00A6BFFB5C8E7EF66140ECA140CF41FC
                                                                                                                          SHA1:6112AFF0672F25CC5261189241E1856206687F11
                                                                                                                          SHA-256:6183952A78E9513F90343244FF7FB94ED71FC24329533FBCF983F13A73805E0B
                                                                                                                          SHA-512:B5360F9C7C4647EE00A5EE660F98E04DB5F6EF889BA6E689F40DA77B412EED93D9B8FF213DBC2E4EBA1CD1F1B8A173A3B2D47F67BE137E3F912DD6D3A52D8289
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3749
                                                                                                                          Entropy (8bit):4.773499896099176
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9i5b76uiN73cfWyTnTY:nd5CB7fdpF65b7EM/jTY
                                                                                                                          MD5:408ABDB483638C73F45F54B8DFB8750A
                                                                                                                          SHA1:EBEBA2A6A99A038B96B2559679D42757E9DEC6CF
                                                                                                                          SHA-256:B43EDACFBC91550236975CE77CE1EC7F0A611E4399C642284BBBC43419E24322
                                                                                                                          SHA-512:421D68BD795D2958A72E2DF19F9173C83D6657EE256DEC1DBC9B84558AF55A46E0C4695DD43CB91BA797E59A86F09A0086E4AD9A387A26BD8695577785132356
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2859
                                                                                                                          Entropy (8bit):4.856566390652683
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9imQ3JFw0mwlc0jisC:nd5CB7fdpF6p3v5mNHP
                                                                                                                          MD5:92413583ABC598468E5A08F8743591EB
                                                                                                                          SHA1:DE75EB1671C40C4D6C1076F227E9D67CE9553062
                                                                                                                          SHA-256:2ED1060C8E0886E36EF63B9F3A401D75E97EF54C16F2A9F3B2DD8463D013A014
                                                                                                                          SHA-512:F4E5799F9B6CB00C8CD516BD5F6762784910C9DA5858BA17AECD21D964E0BE0EEEA6C5679889567E6612D7A39852736D859176431B00981A88824F2B2699F885
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3082
                                                                                                                          Entropy (8bit):4.806664956509386
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9Mhgi5Q3JFbtPumkXxL:nd5CB7fdpFGnS3vplkXxL
                                                                                                                          MD5:F935656067114BEBE3FBB5E1B060CB36
                                                                                                                          SHA1:316C55985EE466FD2CD2E6AB1EE7A99BD4B58EC8
                                                                                                                          SHA-256:13C688005A1D38A943E4C971814067E388F5288F1EAF253244EE444E4456F967
                                                                                                                          SHA-512:673BFE928F2EDF0F0F7B1504E1CCF6B52CE120F17029FFDCB923A57439DE05D97DD39D87A8EE7C73EDAA48175B6877A9C68F9A4F6DF8A34566F299BF24C70EEE
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4336
                                                                                                                          Entropy (8bit):4.801117075800774
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9Mhgi4Q3JgZLzA9Cd7ryljygyy/PCyQMYN6b:nd5CB7fdpFGnr3ONsyaluyQra
                                                                                                                          MD5:1E396B6F1AE7085E3C629914AE18CD21
                                                                                                                          SHA1:18039DD354BAE88FB0993F72BB1F4F61540BA30D
                                                                                                                          SHA-256:541E88FA989E7D56961E7969645E4DA4004BAB7342D9BE5A53452C716B05381A
                                                                                                                          SHA-512:D503732EE4CE3C9E72F3636D988B68A47DC33553B15F00EB87C49683A40F9F77F1346FBB30035585FC45389308BDDEA9EE24216550A34CA6134565F52A234E9B
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4319
                                                                                                                          Entropy (8bit):4.824043771387485
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgizQ3Tw/nP0p9Cd7rS+jygyy/PCyQMYN6b:nd5CB7fdpFGn83TcszyDuyQra
                                                                                                                          MD5:9B0751751CBDC555F47E3286BBB77953
                                                                                                                          SHA1:8CDFC51C00A7A8DAC5A636ACD0C409BC194CB337
                                                                                                                          SHA-256:BC9BE32033EC2EF5C9FF140D7F21D12B293557DF6FD285CF467E7AD895D20E53
                                                                                                                          SHA-512:2FA7A0DC1657F24081A34864A71041F5C4582D9B54A69601A0B9269A6DC0C45D84FD66A1FC62A37EC58BAECEF7D142CE970BBF42912970F1D93016352E034C65
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2359
                                                                                                                          Entropy (8bit):4.849036051905213
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9iVQ3JFw0nkH8Nb:nd5CB7fdpF6O3v5nbp
                                                                                                                          MD5:AE20FD05FA8EB6037E6FEEED24254E4B
                                                                                                                          SHA1:74D9C01353EA4B8A14FB93B16D1B2E7CB31BB4EE
                                                                                                                          SHA-256:31519E86E9522627C42B95685226213CED9EC312997A00D5529847009E0E6789
                                                                                                                          SHA-512:20275BE170D8B61383146C0CE15E0376736941178662D499AAA26EC97F58E8C488C6393A13F82BD15128DB32480363B4ED3C9096AF97FE7E4CAFF52163420F2F
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3315
                                                                                                                          Entropy (8bit):4.835599944070907
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgiAQ3JFbt7uI/kXx5ykHYwrbix:nd5CB7fdpFGnT3vpfkXx5yNgbO
                                                                                                                          MD5:77E3A69CA01C54E4424820D937D014DA
                                                                                                                          SHA1:FF23A5190097D083DEDFB5F8215A3DCE8FB7699A
                                                                                                                          SHA-256:EB353F7EFCB8C77E1ED23EA612FEC9F394D495D5DA4BE3A851CFF9B22072C239
                                                                                                                          SHA-512:1DCF1DE5A7A70B0519BA0E6F1B8631BDF5D1BC168703454AF9D0365ECF05527F9B3156420D471DC59233E5ED5E15AB863B594FBE29768CD39A1A44503F90925C
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2564
                                                                                                                          Entropy (8bit):4.855878718510748
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9iDDQ3JFbtS6uSb:nd5CB7fdpF6w3vpSDS
                                                                                                                          MD5:96D4B0987608270E92965C2FCB1246D6
                                                                                                                          SHA1:0D889A38EB375B90F2DFAC4FCD41DC09F1FDA92B
                                                                                                                          SHA-256:42FB514CD92C9C87A80EDE4BD648758CF54F74CC05D3338AB76326FBC4D09A1F
                                                                                                                          SHA-512:39597673F408F531E4A6812A9E794D233A398206826B6B450C5E18977852AD35C548941D6671C56AD32EB7398A4863CF54A13B74CF90343A168A3EB3265F6A38
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2919
                                                                                                                          Entropy (8bit):4.873465289167498
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9ilQ3owJFw0jWrOaFD:nd5CB7fdpF6e35v5jq
                                                                                                                          MD5:6B7AFC1DB3A32DB1541023A199F64909
                                                                                                                          SHA1:F80875DD56C24CF6EEE538C0AEC0171BF08BC28C
                                                                                                                          SHA-256:8C3F4A1AD480B81934A91171C67D61651F39C87FDFFEF348045D492E6EAD32B6
                                                                                                                          SHA-512:92024C59DDE029A5B4F1707F0310638CFC6E110E05E8A13A2623D0933FB7E2797326129B22F9171500E804E3EBBECC1B8D7BDD3737E5C3DFDFDEB143549CDB94
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3319
                                                                                                                          Entropy (8bit):4.8279801671890015
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9igMhtQ3JFI4Ctf/KeGlZusHPwLA:nd5CB7fdpF6xG3vInyrwE
                                                                                                                          MD5:2A009241245A2ECF132569C737FFEC1F
                                                                                                                          SHA1:225D896E1FC4D7BE40B5E7C16AE7E6E8E095DF18
                                                                                                                          SHA-256:3B17958A4ADDBD57365B0EE41ADD4F3F80F1CEB35C9E8FF1268E706B7AEE6AD9
                                                                                                                          SHA-512:DE81361CB3C1C5713F2627CBD005AD38C1C543DA36716B6E27FE08A8C21FA8E7E2D68C94C991EFBFEFC0CBCF07C9EDCA604211F0D8543FD1E2EEDFFF6372FA2B
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3319
                                                                                                                          Entropy (8bit):4.8279801671890015
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9igMhtQ3JFI4Ctf/KeGlZusHPwLA:nd5CB7fdpF6xG3vInyrwE
                                                                                                                          MD5:2A009241245A2ECF132569C737FFEC1F
                                                                                                                          SHA1:225D896E1FC4D7BE40B5E7C16AE7E6E8E095DF18
                                                                                                                          SHA-256:3B17958A4ADDBD57365B0EE41ADD4F3F80F1CEB35C9E8FF1268E706B7AEE6AD9
                                                                                                                          SHA-512:DE81361CB3C1C5713F2627CBD005AD38C1C543DA36716B6E27FE08A8C21FA8E7E2D68C94C991EFBFEFC0CBCF07C9EDCA604211F0D8543FD1E2EEDFFF6372FA2B
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3462
                                                                                                                          Entropy (8bit):4.757964754620368
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OifSiK3Iyrr8NL6uryAsLNb:nd5CB7fdpF4f2VrINz2As9
                                                                                                                          MD5:4E23BD6C4A28E57D4314EEC0C105BEBC
                                                                                                                          SHA1:5355E64D346609C314E6BC31991F920C72C5F160
                                                                                                                          SHA-256:E44305CC55790361E327EE9A4E03231070848B9D606F854E6A43638310AB91BF
                                                                                                                          SHA-512:161294AD1257FF277F72C328F4C75BB9B84518861B15C51FEA2490503D88F2DB965F9C46022B5BDAD30041283A4262D36B146359931A32523AEF7E132A091067
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3579
                                                                                                                          Entropy (8bit):4.788049528540249
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgiBQ3JFbtoMruLyZkXxp0ww5Pa:nd5CB7fdpFGna3vpoMRZkXxaFPa
                                                                                                                          MD5:5156BFA9A79101C234B9104A3860ED35
                                                                                                                          SHA1:C67A1E5141B65C476E0DC3C6B3210BA943C8EF71
                                                                                                                          SHA-256:AC73F4E0DFBFB169BDD0EE604D3DA70A935C813262F49117E9D9EF7CEF9C460C
                                                                                                                          SHA-512:A738FA57A38E929943BC740F3A0FBA0FD4A6D7316DEA6DA64C0F80235390DA9C0CE4F02FF238F56AEFF74F423B08F48CF1AC6052B8834D49CA743D0C0803CDC8
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3093
                                                                                                                          Entropy (8bit):4.847746130333096
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OM9ig15Q3JFw0cwNMQcswXnaSE8xb:nd5CB7fdpFvuS3v5lqQc1B
                                                                                                                          MD5:42EF027BCA9B7EEF34C8CA13021174B3
                                                                                                                          SHA1:DE3F2CC499B95AE043D0473B983530960AE8FBBF
                                                                                                                          SHA-256:E41D0ECA375FCBD21771B099D937E41AC14A82766E16DA56BC5EFA34B89A36C3
                                                                                                                          SHA-512:CE564DEE058F6AA1EB4697D0174375236DAA202B30C51FE3F145F59EFF3FBA2F362DF10D691872C1BD8BDC61706D128D16763071CC985C48DDC5846F3852A058
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4189
                                                                                                                          Entropy (8bit):4.818559974021103
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFGnNt3vpoM2VSickXx2MIb+n:nd0BhpkJ2V5xvBn
                                                                                                                          MD5:F04B8D57B0CF35179A39A63C3B498BF3
                                                                                                                          SHA1:5B013B2BECDFC98DD6DED7BB61E75E03389EA954
                                                                                                                          SHA-256:A8A0C6E167CA215BACCAD9E343D11A2F259909C88E3B1DC88ADC8B0629D5261B
                                                                                                                          SHA-512:ACF92D3FFB610B78839A0A7302761734630286A702CA98AAB32132CCEAD81268AB1595D52D73627DCC5D0024A9372F4AD44C316D600E879032F5EC58734475AC
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3798
                                                                                                                          Entropy (8bit):4.833929967744693
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9isQ3JFbtbSQuWfEJBNvjiykDPxEXi4PxZ:nd5CB7fdpF6f3vpb1uxlKPai4Pb
                                                                                                                          MD5:A3E3A50AB10788C00A13998D8B60084C
                                                                                                                          SHA1:C27B825B3144D8C9659F604EB4C54610029CF775
                                                                                                                          SHA-256:D3A2C52A2B4E31C545EABE98223ABB046A420B46FB933FFAC4785014D3BAF58D
                                                                                                                          SHA-512:174A1C30FCBD50DB8261C38FEF4846D02DEA363BFE69EC2D1C42AA1E35086BA4F30191BF3706B92997D6907A93A89598A88D1D45EF850AD85853ABA525FCDDED
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2359
                                                                                                                          Entropy (8bit):4.849036051905213
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9iVQ3JFw0nkH8Nb:nd5CB7fdpF6O3v5nbp
                                                                                                                          MD5:AE20FD05FA8EB6037E6FEEED24254E4B
                                                                                                                          SHA1:74D9C01353EA4B8A14FB93B16D1B2E7CB31BB4EE
                                                                                                                          SHA-256:31519E86E9522627C42B95685226213CED9EC312997A00D5529847009E0E6789
                                                                                                                          SHA-512:20275BE170D8B61383146C0CE15E0376736941178662D499AAA26EC97F58E8C488C6393A13F82BD15128DB32480363B4ED3C9096AF97FE7E4CAFF52163420F2F
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2585
                                                                                                                          Entropy (8bit):4.772316352792342
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9ilQ3JFm0QuLYup1:nd5CB7fdpF6e3vn3L/p1
                                                                                                                          MD5:38CCA49F231D57566EFFA74E188DBFA8
                                                                                                                          SHA1:AEBC934932605C2F6BF070DDFD38A766CF910E31
                                                                                                                          SHA-256:54E4BE75E5355BE1FE22E0B16C51FB81F974AF9FCA4C487D78E4AC4AD391B214
                                                                                                                          SHA-512:99F74FFE7F05FD29A2CC92542B6FD5D415CF373CF1CEED17FB2F33100AF75AF9099787A935504790F9E7F309AE59C1A55600D291F1BACF2DCA1C0D004FB377E7
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3272
                                                                                                                          Entropy (8bit):4.855458889295017
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9iPQBJFw0t/hnMRxWQyxb:nd5CB7fdpF6YBv5Zh
                                                                                                                          MD5:F0FA93B831920358072547A9B83A20A8
                                                                                                                          SHA1:EC661FF54B0E1294E1E68760B5254B01C673AE01
                                                                                                                          SHA-256:27DB95473D7270B21036E7F7E5EEA66F63D606E134CD3C7A108DC398929670AD
                                                                                                                          SHA-512:B051476CC81C3D802DE182F2869878A367809106C3F0F64973C08D2D240B331BD110CF65A200FA3A2CB8726D303C60C0DF310058E830BE0C9FFDA8CABE34A263
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2362
                                                                                                                          Entropy (8bit):4.840196634832251
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9iXQ3JFw0Cb:nd5CB7fdpF6A3v5C
                                                                                                                          MD5:3CE69D346524C41D081C5471B672535F
                                                                                                                          SHA1:A6394A4198094D8E468C422CE3807EB3DA578F3F
                                                                                                                          SHA-256:7A4E835E35B97A4EE774042C45DBD1B1250D80141D351734243C2FD25F938EFF
                                                                                                                          SHA-512:FFB40E1A4059EA9517E710B2239E33799A54768BA7F72C981DA58B707B2D685F8D37459C9F32369B9B2109C5BFBF9220FC3397FF70EA9C211F9C9912B943CBBE
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3315
                                                                                                                          Entropy (8bit):4.835599944070907
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgiAQ3JFbt7uI/kXx5ykHYwrbix:nd5CB7fdpFGnT3vpfkXx5yNgbO
                                                                                                                          MD5:77E3A69CA01C54E4424820D937D014DA
                                                                                                                          SHA1:FF23A5190097D083DEDFB5F8215A3DCE8FB7699A
                                                                                                                          SHA-256:EB353F7EFCB8C77E1ED23EA612FEC9F394D495D5DA4BE3A851CFF9B22072C239
                                                                                                                          SHA-512:1DCF1DE5A7A70B0519BA0E6F1B8631BDF5D1BC168703454AF9D0365ECF05527F9B3156420D471DC59233E5ED5E15AB863B594FBE29768CD39A1A44503F90925C
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2442
                                                                                                                          Entropy (8bit):4.86493156112326
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OC9igaFk+BrvTd:nd5CB7fdpFxNF7d
                                                                                                                          MD5:30922D0121AB46D783CE0BAB31858914
                                                                                                                          SHA1:EA686E62CAA788CC849478521D6163F9F5FE7DDD
                                                                                                                          SHA-256:EE81D32E871BFD35E69F8D16D3FBB532B048B118CD36E86800198939DA8AEC29
                                                                                                                          SHA-512:23A191CA9AD0389DF183B12A1EFB54473975360EE0AC57C39CFF3D60CCAB8EB4119E69FA387CD80F3E0DBCF10EE5A833E8602ED4188488223DE6723B36E442C2
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2682
                                                                                                                          Entropy (8bit):4.878133413550622
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:M55H6E+iCsAaKj7fOWIkFy9LixvRQqJFbtyz6t1:U5CB7fdpFiqvpy23
                                                                                                                          MD5:3ACBE1D1CE8AB0CC2BD7823FDFA4A2FB
                                                                                                                          SHA1:4BAAD0103B2EFDAEF9FB1C2B7FD742A2E9DFFD32
                                                                                                                          SHA-256:B05DA2F982432D6BEE7604DD04E0E8FF5D5CD160E4156A71C27AB7F1D7FC619F
                                                                                                                          SHA-512:E3EBACBE12013E6A690E6E9DAFEB09E43F276F1C9648CD125F8A68552B84CEEAE47ED727AD16603178B0F7477B03236AFC96E811CC33B206EE114C46FA350BE7
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2018 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):13897
                                                                                                                          Entropy (8bit):4.371536003360099
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:A+f/XO0eXiqegTmSc4EhouBsDTl6tlK9jFoY3D3yEbfbiseVpTHD3aIq9EgJLeJo:+EssKhFv
                                                                                                                          MD5:AD6A9A64DD42CA71A0AAD235DB928826
                                                                                                                          SHA1:FCD6F6589304DCBFE088ABA9581B7BC510905600
                                                                                                                          SHA-256:D78E32A362CF54F0049EA7CADD5AFB386F13683AD400C39A68C3B6C9B89E0268
                                                                                                                          SHA-512:D78F60B4DBB6097B6D416E6A3B1150CEF80AA58859752B8674156EF81AEA1488DC48062A419CDDAB960F4F0F030424CB763D723406E2E7A55CC4A2953306A248
                                                                                                                          Malicious:false
                                                                                                                          Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable -dependencies dependencies.json QtQuick.Controls.Universal 2.14'....Module {.. dependencies: ["QtQuick.Controls 2.0"].. Component { name: "QQuickAttachedObject"; prototype: "QObject" }.. Component {.. name: "QQuickItem".. defaultProperty: "data".. prototype: "QObject".. Enum {.. name: "Flags".. values: {.. "ItemClipsChildrenToShape": 1,.. "ItemAcceptsInputMethod": 2,.. "ItemIsFocusScope": 4,.. "ItemHasContents": 8,.. "ItemAcceptsDrops": 16.. }.. }.. Enum {.. name: "TransformOrigin".. values: {.. "TopLeft": 0,.. "Top": 1,.. "TopRight": 2,..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4319
                                                                                                                          Entropy (8bit):4.824043771387485
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgizQ3Tw/nP0p9Cd7rS+jygyy/PCyQMYN6b:nd5CB7fdpFGn83TcszyDuyQra
                                                                                                                          MD5:9B0751751CBDC555F47E3286BBB77953
                                                                                                                          SHA1:8CDFC51C00A7A8DAC5A636ACD0C409BC194CB337
                                                                                                                          SHA-256:BC9BE32033EC2EF5C9FF140D7F21D12B293557DF6FD285CF467E7AD895D20E53
                                                                                                                          SHA-512:2FA7A0DC1657F24081A34864A71041F5C4582D9B54A69601A0B9269A6DC0C45D84FD66A1FC62A37EC58BAECEF7D142CE970BBF42912970F1D93016352E034C65
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3650
                                                                                                                          Entropy (8bit):4.756460909764809
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgiCQ3JFbtBuI/kXx5gwMyUbMAx:nd5CB7fdpFGnF3vpdkXx5gQUbx
                                                                                                                          MD5:6A1A1A3594F7FCFFCA535F343C265D07
                                                                                                                          SHA1:A833CDCCE738182AC3F7ECF1D670BF51F7485E95
                                                                                                                          SHA-256:4830165063CEA46830FE37DDEF5695A1372F3ADCE5B40CD97A17753904E3D091
                                                                                                                          SHA-512:C068764410453E56A0B34CD4AE0EFEAE2CC1C20EC45E9A4EDBCC362545DC2AA305F14CB56078893D2FB8B3E9228FCE194604B76F4E080064A3E0E0E17A8C30FA
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3082
                                                                                                                          Entropy (8bit):4.806664956509386
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9Mhgi5Q3JFbtPumkXxL:nd5CB7fdpFGnS3vplkXxL
                                                                                                                          MD5:F935656067114BEBE3FBB5E1B060CB36
                                                                                                                          SHA1:316C55985EE466FD2CD2E6AB1EE7A99BD4B58EC8
                                                                                                                          SHA-256:13C688005A1D38A943E4C971814067E388F5288F1EAF253244EE444E4456F967
                                                                                                                          SHA-512:673BFE928F2EDF0F0F7B1504E1CCF6B52CE120F17029FFDCB923A57439DE05D97DD39D87A8EE7C73EDAA48175B6877A9C68F9A4F6DF8A34566F299BF24C70EEE
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2614
                                                                                                                          Entropy (8bit):4.866256211674586
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9igaADQ3JFbtlSIryy:nd5CB7fdpF6Nv3vplX
                                                                                                                          MD5:6AAC2170F96C64FC76DB9495FA8CC758
                                                                                                                          SHA1:1C1BB6B6348DE7F5ACFECC70A33E5E4D9CE29DB7
                                                                                                                          SHA-256:2BC48326FF3F96C9B45BDB9F40D58C4247F0A3FAED1B6162053E62900DB29681
                                                                                                                          SHA-512:7B01D6C7DEBFEE278C3E1798F068F6E677473969188CF6AF88FF6BB94D1D70429970D285322CCC9B98B1C1C0CB47AFA82FFC7BEEEEF3A24D8B9F265751E29032
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2013
                                                                                                                          Entropy (8bit):4.823214903186843
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MCdbFTT3QXf8WYwid0szM6RqeRGNfj9TNZlOWIQNydOtQ+y9O9efFpdqQWyTQVNs:MCd5H6E+iCsAaKj7fOWIkFy9O9idqQ/1
                                                                                                                          MD5:68118E5701B958BDB5ED8FA8CD5938D6
                                                                                                                          SHA1:10CF3F2773B27BA97EAA4E9248FEE8E47C48652C
                                                                                                                          SHA-256:CC3264DE0EF9416C869D7736EE50A30310E267D6EC890F3DE741E56A6D3608E1
                                                                                                                          SHA-512:4BBE100386809F48671D50446059705A7C0B8D9ADE979ED0607627A5E79F78B69099648C6D8304CFCA96BE4088CDBA42A8F9225D11883979FAE368F1F3070851
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3597
                                                                                                                          Entropy (8bit):4.76073627095022
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9iNrQ3JFbtdCiwrE0TCEGlLLdvyAuKzbcAx:nd5CB7fdpF6NU3vpkr4vdaAdzbB
                                                                                                                          MD5:B980189F05C5741173E22F64617CB55D
                                                                                                                          SHA1:DECD107743FDC3EA0A3D6B7143FE5EAF2E32184D
                                                                                                                          SHA-256:06AB47615A79986D559A5CB7FA39B6D54D12DBE67C4AEC1265345B30459AFB27
                                                                                                                          SHA-512:B94A65E82A45CD2394C272405AA410020072C0992127E86AE2FEA37EF100C63BDA5AA40D2E72F24DF897FD54034588B166D8DFBCCBDD0EE32FDBC007C69ED4C8
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3234
                                                                                                                          Entropy (8bit):4.831819684485204
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9igaFQ3JFbtoMJA10J4i0xeskxICUlLQ:nd5CB7fdpF6N+3vpoMNRgWpD
                                                                                                                          MD5:47B37B8CAFC071F3782645DEE264A0F0
                                                                                                                          SHA1:B7E8D3D5557BCA1095609CBB154F72E6123B2D7F
                                                                                                                          SHA-256:D045CAC3BB3EB18F555C1BA2E18DB8D29F0BA0618E1C031E430D4E0FEB3225C4
                                                                                                                          SHA-512:8F4C9D1FD7D5EDAC9463D1D6F2290DFD07DABAE1D91239F4391F9B94F559D6E43F891424C861E7BC135544FE32EE9FA01E4F73CFA443566DE94B2D593FA808BA
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3070
                                                                                                                          Entropy (8bit):4.707917185138538
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9isDQ3JFbtSTBNxickzXE8aXH:nd5CB7fdpF6D3vpS1KzaX
                                                                                                                          MD5:D80721F83A475CA172D3AB390278D683
                                                                                                                          SHA1:E8E32AEAA1EA069BB01CFD814A2EE10BC9FFAE00
                                                                                                                          SHA-256:31409DC791AB9690F9ACB1C5581C9EAA60187C12169A249030EC0A22D07ADD69
                                                                                                                          SHA-512:989ABBAC2BAFC6853408D6566DE2E6B83D3FDB0F3BAD5D974A4C36E06E03B590C611C8E9610935E1DFFA285D20C426E4C140EF9B07E299371D43C6049A3EC157
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2564
                                                                                                                          Entropy (8bit):4.855878718510748
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9iDDQ3JFbtS6uSb:nd5CB7fdpF6w3vpSDS
                                                                                                                          MD5:96D4B0987608270E92965C2FCB1246D6
                                                                                                                          SHA1:0D889A38EB375B90F2DFAC4FCD41DC09F1FDA92B
                                                                                                                          SHA-256:42FB514CD92C9C87A80EDE4BD648758CF54F74CC05D3338AB76326FBC4D09A1F
                                                                                                                          SHA-512:39597673F408F531E4A6812A9E794D233A398206826B6B450C5E18977852AD35C548941D6671C56AD32EB7398A4863CF54A13B74CF90343A168A3EB3265F6A38
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):456824
                                                                                                                          Entropy (8bit):4.020263923357889
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:5hNhW4IOMTYQrWknUdGtRD0m9CKpKkHR08lN1ami0DjUmMys0SkIEI9FliFmRoo6:5qjKKjPcgFAvU2i1GB5s
                                                                                                                          MD5:3C73B88A1D9663A2593BA58A1433BF79
                                                                                                                          SHA1:D7D4E95CC973F135D740F1E3ABDE7FA3A98BE42C
                                                                                                                          SHA-256:AADEDEDFEBC02E38549E8E245E4E9FFF755CF23E6EA77FBD48A78D1DFC9ED772
                                                                                                                          SHA-512:7D127DE6996A2771DF487B04FE48D2D3F3CBBB59FC836DE3B0C7C771B1413028042C97B159CF6637AF4626BA47D875F210ED56DE76D53BC91C72E68C994CA688
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........k...............r.......b.......b.......b.......b.......b......ac..............ac......ac......ac.....ac......Rich............................PE..d.....)^.........." .........H......T........................................P............`.................................................t........0..................x....@.......u..T...................@w..(...@v...............................................text.../........................... ..`.rdata..............................@..@.data....1..........................@....pdata..............................@..@.qtmetad..... ......................@..P.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3388
                                                                                                                          Entropy (8bit):4.8990700467566635
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9ijQQLet9LGtDFLfCtP:nd5CB7fdpF6sQLet9LGtDFLfCtP
                                                                                                                          MD5:0845F8209BAC4A8AD3409DBDA985AE6B
                                                                                                                          SHA1:F143660B4B9FC3E107D798121A995038585ADBE2
                                                                                                                          SHA-256:1FB2C1779F30B431D2BFF35948DB799AB409528F39742F2325BF5601E5EDB7EC
                                                                                                                          SHA-512:01FD4E84AB2353936220F36F3A80A8A5323DD5D108F9F3985384B495CC9947A33875D2604ABD4406944FEFB1A8F0F3B43E9606DA25200F3D3BB13C506D5C85FF
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2859
                                                                                                                          Entropy (8bit):4.856566390652683
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9imQ3JFw0mwlc0jisC:nd5CB7fdpF6p3v5mNHP
                                                                                                                          MD5:92413583ABC598468E5A08F8743591EB
                                                                                                                          SHA1:DE75EB1671C40C4D6C1076F227E9D67CE9553062
                                                                                                                          SHA-256:2ED1060C8E0886E36EF63B9F3A401D75E97EF54C16F2A9F3B2DD8463D013A014
                                                                                                                          SHA-512:F4E5799F9B6CB00C8CD516BD5F6762784910C9DA5858BA17AECD21D964E0BE0EEEA6C5679889567E6612D7A39852736D859176431B00981A88824F2B2699F885
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3544
                                                                                                                          Entropy (8bit):4.780414940069658
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MiWQ3JFm0QuLYupDDaSERbLXz5/15Uxb:nd5CB7fdpFLZ3vn3L/p90jW
                                                                                                                          MD5:983488B33F7B24FAEB8AD92D60CFF4D8
                                                                                                                          SHA1:11B29462C0EAB1AA5C854AC5D491656DCB69DC49
                                                                                                                          SHA-256:00740BC73B27262B9F14003A5C86854596F2606FD1F0E20941E007D6A64D678E
                                                                                                                          SHA-512:B9DAF80DB07128859815814D5D48963BB0A055503D2C7EB7724C439FBCC699635363A4AC78FE531A8587836AB9F689CD5BB31CD39E3FA969CEBEBD8EF207F56A
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6648
                                                                                                                          Entropy (8bit):4.72624143810639
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFGnh63v5MRkq3JCjKB+bCSQOQ/ra:nd0BhpXhQCQWa+
                                                                                                                          MD5:71AD2135502E88D66B0781143923CAC6
                                                                                                                          SHA1:99EEF2C55E9F4A6171605656D28EB390094E1497
                                                                                                                          SHA-256:44B096B4415E7CB19082F58086E0F5E1726694F206A4364872A3C360953D7052
                                                                                                                          SHA-512:FA45DB83E3DDEFC981B4380657B0C5709BC345D859449BC264F1DE9FF789029D82912BD5C6F69D0392A9A98000FD428508139D064EE2C3F44F33ED134098F296
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5073
                                                                                                                          Entropy (8bit):4.803398406819676
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFGnJ3vpoMRPQskXxZyas4SRPa:nd0BhpuJRsxZlspZa
                                                                                                                          MD5:E6B30F84CB41750DA47EB3EC0170E226
                                                                                                                          SHA1:63CC56C19796A4482471B6C7A48863F6AD754B6F
                                                                                                                          SHA-256:AD00BA11BEF803203B3B68D08C17D26B4848546847D3EDD7802D968A6ECC3723
                                                                                                                          SHA-512:AB06AB8090F4B50BB18BFF91D08B3C3741818F4F511CDB1A7B6B4AF58BDB0782AABE3AAA9157B9BB9FB1D9C3B25C143B66E87A7D513BA3C7B5123BDA2C688762
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5735
                                                                                                                          Entropy (8bit):4.762434213586017
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpF6F3vqStm7KqO6oLF9PxJrF9i69xttQ:nd0BhpLSEGAox9jR95Q
                                                                                                                          MD5:D0E7BD67863F9214FC91B2DD744F5C97
                                                                                                                          SHA1:08F3738040BD9886598E6E513CE9CBCEA5E4674F
                                                                                                                          SHA-256:C6EE80AA856F618C3FEB777EB96C329AE7B57D2C53D990BC34548B4CEAB68C98
                                                                                                                          SHA-512:1EE5EE2BCEDCD5431CFCF48E6396A1D317E69C0635ABED0FF43F1724659D42C4F94CFDD0E9404BE50A82C2910CA29762FB43FD734E34065D7EF92922E4C501F5
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3648
                                                                                                                          Entropy (8bit):4.790213481862165
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9igQ3JFHCtLFPif51ca5f93ori52/9yiX3FJ:nd5CB7fdpF6z3vCB6f5V1si5G0inFJ
                                                                                                                          MD5:F86A18F068D4B114D1430152FEFA2152
                                                                                                                          SHA1:D585869C1E698B95EC300C979F23573C6693EA8D
                                                                                                                          SHA-256:CA78F83176C643CAAC68AA49DDFE09302B5ACBBA09CAED32804925AFB356C0F5
                                                                                                                          SHA-512:461843598BECFD9BE8196C3D84A9146733A47692AE1BB861DE378729DF25729C68426DCC53BAA79E4A97871D96C72E52C94AFB23A8F9590BA64470A16340C3B2
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2919
                                                                                                                          Entropy (8bit):4.873465289167498
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9ilQ3owJFw0jWrOaFD:nd5CB7fdpF6e35v5jq
                                                                                                                          MD5:6B7AFC1DB3A32DB1541023A199F64909
                                                                                                                          SHA1:F80875DD56C24CF6EEE538C0AEC0171BF08BC28C
                                                                                                                          SHA-256:8C3F4A1AD480B81934A91171C67D61651F39C87FDFFEF348045D492E6EAD32B6
                                                                                                                          SHA-512:92024C59DDE029A5B4F1707F0310638CFC6E110E05E8A13A2623D0933FB7E2797326129B22F9171500E804E3EBBECC1B8D7BDD3737E5C3DFDFDEB143549CDB94
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4189
                                                                                                                          Entropy (8bit):4.819183062317373
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFGnNi3vpoM24SickXx2MIb+n:nd0BhpFJ245xvBn
                                                                                                                          MD5:EA2A891E3ABA55F35659D09FF6234EB3
                                                                                                                          SHA1:E6D71E1AF8A90B52C609395F55D3667C67EAFC63
                                                                                                                          SHA-256:CCA48AD0B22E517AC4487713563498EF4C742773E9523667FB89EA16CE1F5384
                                                                                                                          SHA-512:E46C4BDD6AA941751503D42484B1B55F5B96D6C907044E66A979633C0F632C925287B6147AD348379A13A0B3D2BCAB6A71D642B089B7F12D1AE3644CBF5E3488
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7090
                                                                                                                          Entropy (8bit):4.735957358777093
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFW3vpoMkhBW0UpMbYRz6/Yru94+q6JQ:nd0BhpAJk+lXhFuB8
                                                                                                                          MD5:C8F5079847C01ECED3FBCC31BDCC872C
                                                                                                                          SHA1:AB5FE7B672F7C44B776DF5CE166B517B5D48DD3F
                                                                                                                          SHA-256:32EAB375D919ED7A3CF09759529F36B8AD43DF0E7E860D0250A8995B16DF3A05
                                                                                                                          SHA-512:018129E94A6422158A93446A7CBB9F0E0F7A046A8A5CC6DF6DFD41C39786D1706B053FB0D03574B1201381AE7C3DCCECEAEA80DECFFB91EA392F2AE343D79BC0
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2533
                                                                                                                          Entropy (8bit):4.846356002102557
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9icDQ3JFbtMu0b:nd5CB7fdpF6T3vpMF
                                                                                                                          MD5:6B0C18B69818DE385FF38137747AF21B
                                                                                                                          SHA1:DFCA99F3770E59D0338242859CB63D30DAF5DF8B
                                                                                                                          SHA-256:BE42D1BC196BA6E2849C0B536F5B8B9532CF9A212B8838E88C431E3135F040CB
                                                                                                                          SHA-512:E97817510C45709C990B9F2C75758658BDEEBE7CA88BFC47C2488B1975644E1FD60302997098061DA814EB53650217EB651C8B6E9C24FD1CDC01D48FB10DFA35
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2312
                                                                                                                          Entropy (8bit):4.836628797705159
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9iUQ3JFw0j:nd5CB7fdpF6H3v5j
                                                                                                                          MD5:E2EB84D9C62821F21DCDD802F873CFE2
                                                                                                                          SHA1:DB2959EFD8F76317AB662513F8083C61F68977A7
                                                                                                                          SHA-256:09EACE0320CE3E20AD80D2FB3A9E7E6F1D42C0EB2F84C2EE569AF4345F1B28CB
                                                                                                                          SHA-512:62A6CEAB8F7BEBF75DF99EA9FA8CD859A2D0B800E5CD3FD2F58AA2C8499CCEEC9EB856D50575BF67E9C44627BA2453ABB592B8DB0A1BAF2B43F05B0A13EFBCF2
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3964
                                                                                                                          Entropy (8bit):4.847429026644494
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgifSv1aTHliQ1WQMaLb:nd5CB7fdpFGnfgoIQEu
                                                                                                                          MD5:61CDD8891A294B6B2494E99C618867AA
                                                                                                                          SHA1:2EFB0001159C56776B8990D4D8201AECF662C346
                                                                                                                          SHA-256:D1A8C5BB4368D063188614F256104D10B51D0AD1932B3B12E7E5F5022BE718E1
                                                                                                                          SHA-512:31D5D96F7FAFF791A61DBFFB58B61E9021B9B4A2CDD53C30BB367A3A940B4463675ACE7301B5317351BBEE763134E66A31DADD4E5F59BA46037FBE1BA6C1CFE5
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):158
                                                                                                                          Entropy (8bit):4.58971464637918
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:3BV9NKH4TAXDJoNMURCNC4MXWEJWiwhvyWmopCxKbbJ26akyxRS9NKSvn:xVfW4TAXVoNMU74MXWgWiw58oIst2J58
                                                                                                                          MD5:62CA2AD26A8B534945019A03A4C386F8
                                                                                                                          SHA1:FDD59AEF9ABE3682A09152FD8C0B5C7A7691E5FB
                                                                                                                          SHA-256:1150344EDEB157FAA029A8D93A79B6C6D80E97B492D67F1AB636EFB156E7B19D
                                                                                                                          SHA-512:04D4DFABC37079461913B845CE43CC6358E23CCF1A19AC97477143554179B05249C636584CB03CE2B5F5903E309D98E7C5CA3CA651FDBB369362ADA8393F4A3C
                                                                                                                          Malicious:false
                                                                                                                          Preview:module QtQuick.Controls.Universal..plugin qtquickcontrols2universalstyleplugin..classname QtQuickControls2UniversalStylePlugin..depends QtQuick.Controls 2.5..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3749
                                                                                                                          Entropy (8bit):4.773499896099176
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9i5b76uiN73cfWyTnTY:nd5CB7fdpF65b7EM/jTY
                                                                                                                          MD5:408ABDB483638C73F45F54B8DFB8750A
                                                                                                                          SHA1:EBEBA2A6A99A038B96B2559679D42757E9DEC6CF
                                                                                                                          SHA-256:B43EDACFBC91550236975CE77CE1EC7F0A611E4399C642284BBBC43419E24322
                                                                                                                          SHA-512:421D68BD795D2958A72E2DF19F9173C83D6657EE256DEC1DBC9B84558AF55A46E0C4695DD43CB91BA797E59A86F09A0086E4AD9A387A26BD8695577785132356
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3841
                                                                                                                          Entropy (8bit):4.788731261366922
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhginQ3JFbtoM2LuJkXx2MCblE7OG:nd5CB7fdpFGnQ3vpoM2ukXx2MCbW7OG
                                                                                                                          MD5:E2799AB66803065646838BF4B6059F9A
                                                                                                                          SHA1:E2B4F672B00CEB5F9A87056DED3308755AAB1C81
                                                                                                                          SHA-256:A1845B21F9FB5163E00DBE0C2EB6761930DC15CBD04D29C624FD0774849A81BE
                                                                                                                          SHA-512:6BCE7B2B1CBE8F4BDE8A68A88725091ABC713A32566112598B5ED2418F8CEFAEA4B20E0BAA8CB154D0CA31B14B336AB5027775E5ECAD483944D8E8A62589ABC7
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3611
                                                                                                                          Entropy (8bit):4.7680902199349715
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgiaQ3JFbtdCsuI/kXx5QwMyUbcAx:nd5CB7fdpFGn93vpXkXx5QQUbB
                                                                                                                          MD5:11876909BD8C572FCF9C68D861D81741
                                                                                                                          SHA1:344F99132458B884F2D194E24AA81A64D973C900
                                                                                                                          SHA-256:0BAD423B02C2011707A175A5A0419012D76CB347564E2B755D1556332CFEEA5E
                                                                                                                          SHA-512:429D31F52DD66D2FF6BA7AB0C57BB44FC49F98BCB1116278BFEA3428BFA0A321A48DBF294791590541E502B6C4DC31645F3CA80C4C364FAA1BD89E94EC5FE497
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2568
                                                                                                                          Entropy (8bit):4.835909043606398
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhgiuQ3JFw07mX3b:nd5CB7fdpFGnx3v57G
                                                                                                                          MD5:6505E480F2B9926D4D2C3E5FA891545A
                                                                                                                          SHA1:0653562C21BC00F36A09BA5E624508DB7E822F44
                                                                                                                          SHA-256:C76E6D27C2E549924D626F3035E50C6ACB5C80C1E27F6F2E563DC8B7AD07DC09
                                                                                                                          SHA-512:7A3A7854A0C687FEFCA9B2BF28E02BD530E0DBE6900BE6F0D1572FB719F2A954D74D8CFF81ECCE86697A8A383D0889A33CF05A62E9C82DF59E2EF53E4CCA1ACC
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4658
                                                                                                                          Entropy (8bit):4.799331765263338
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9ifQ3JFEITdd86EAwWKm6EAm2FLF9d6oAF9miwx:nd5CB7fdpF6o3vjZ2t6oLF9IXF9mi0
                                                                                                                          MD5:A483F67E851CFE81A3BB3288E11D6D77
                                                                                                                          SHA1:116ABD889A39EDF699A2C4B68CE6D4B88EBC003C
                                                                                                                          SHA-256:4E25E9C7BF52800675D934BB24B5F2BBC7BEE91F0B139CAE6F934D453E354EA7
                                                                                                                          SHA-512:DC7E84A05EC92731C78F807125D95314E73D535D9A0C114BFF6581C141CAD807B91C46AA4896CAC7E5F5580BA3B96FB0EBD48D57A378CADC0697151F6CFCCC96
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2769
                                                                                                                          Entropy (8bit):4.791992195558291
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9i6DQ3JFbto6qEOFZZ:nd5CB7fdpF6Z3vpo6Tgz
                                                                                                                          MD5:D68B0EBE4F30F47A9FA2A8EBB8719044
                                                                                                                          SHA1:9A068AD807DAFD0D7C093296849322C26DDA5AD0
                                                                                                                          SHA-256:5B42D3E817DFFEF20F3328BBB73F89E11E52F32C5359DE999D898B09D7747FF6
                                                                                                                          SHA-512:E98B2A9D14809DDB7F91378541A9467B04F630F4FD604CCE3FDE9C71D9A45608600F17D38CABFAD66D37D095D4A9708A3271CE9CD59E7B4D68060118326D3809
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4336
                                                                                                                          Entropy (8bit):4.801117075800774
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9Mhgi4Q3JgZLzA9Cd7ryljygyy/PCyQMYN6b:nd5CB7fdpFGnr3ONsyaluyQra
                                                                                                                          MD5:1E396B6F1AE7085E3C629914AE18CD21
                                                                                                                          SHA1:18039DD354BAE88FB0993F72BB1F4F61540BA30D
                                                                                                                          SHA-256:541E88FA989E7D56961E7969645E4DA4004BAB7342D9BE5A53452C716B05381A
                                                                                                                          SHA-512:D503732EE4CE3C9E72F3636D988B68A47DC33553B15F00EB87C49683A40F9F77F1346FBB30035585FC45389308BDDEA9EE24216550A34CA6134565F52A234E9B
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2783
                                                                                                                          Entropy (8bit):4.822722121007662
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9igaiQ3JFbt8z2rozak8PjfcxfkPb:nd5CB7fdpF6Nl3vp220zanbAf+
                                                                                                                          MD5:919BE776133310D6C9EFC17B64F7BF39
                                                                                                                          SHA1:3038245521C3059E1A092C54F327F3EF8D023E62
                                                                                                                          SHA-256:CABAD8F6559EF0A38D87A5C7BF8504C3448B8364FCBB8CA4810198D34E74FF94
                                                                                                                          SHA-512:66D0907A356535CB14CBE7171EF87F24DD81F5472CDEAA63F8D44639F1C0DFD134B05A227814842E2D419C84EF0FFA59B1814DEEAB703F5D4389E946C9CF2DC6
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3141
                                                                                                                          Entropy (8bit):4.877469106235129
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9Mi3Q3JFQeGYtaC82GwRCwec8P:nd5CB7fdpFLg3vQeG0aC82G0CH9P
                                                                                                                          MD5:A01F36E0280CE5B1C7B45F5BA6DF6432
                                                                                                                          SHA1:B6CB5C6EB8ACB74E2F3280237E9E55FB6CE24028
                                                                                                                          SHA-256:E64EE9833E08D9E2C50AB44889748890B82DFB759A4B4D02599A7EF915F991DC
                                                                                                                          SHA-512:CC2DF4237ECB1A18B14C1EB52A07453D170475CB6AD56E95ED858F3FF27C8A82D600E63858CAC85DB6595940641C794EE0AED84FE5BD2F40A09316C357851954
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3649
                                                                                                                          Entropy (8bit):4.82315689006633
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9Mhgi+Q3JFbtoM2Lu8kXx2MDUb+n:nd5CB7fdpFGnB3vpoM2bkXx2MIb+n
                                                                                                                          MD5:41D103DFD6FBCDE9575E4ECC41C7AF56
                                                                                                                          SHA1:FE4453DCEC366E3895A1D59880B9A2079C4BA277
                                                                                                                          SHA-256:2BBE9E32EA491CAA7BBCE03064CB3E9329D660A01E107CD6BE2AD62BD4778FE2
                                                                                                                          SHA-512:0C83963D1B3D68C933A2C7DEE78E689EF4130ED6BD217E511D927AC7E2B045CFD58597708A97342D0C6A0C938EF5EAA471096B1617657975174CF50C3900B1A6
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3231
                                                                                                                          Entropy (8bit):4.833735206635413
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9iga6QQ3JFbtoMJ510J4i0xeskxICUlLQ:nd5CB7fdpF6N03vpoMYRgWpD
                                                                                                                          MD5:1E7B9504E295508689B5970DC46D0BCF
                                                                                                                          SHA1:165AF8EDCCC0BD2F1194B4C7ABC2AA01906CF23A
                                                                                                                          SHA-256:5D949874D613C39F067E6C8AEDCED87C89041D812C82C8C9C99A940FBBBE6DD0
                                                                                                                          SHA-512:E6E3129C374F0C2E52D2CA70F87B8109EBB949CE40B0F15125C92AC3CF77A419818543ECC3541ADBADD823A703B503481DC51794B7DCBC97EFBF5B4501742901
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3031
                                                                                                                          Entropy (8bit):4.815424548202451
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9iqQ3JFd0iva9WLCUlLjjxVb:nd5CB7fdpF6N3v6ivaIOKjn
                                                                                                                          MD5:28FA3B9968FC0E1369E0EC0E6F3962F3
                                                                                                                          SHA1:356A461F7A6F569A8B37FF8A1CA0D63616DB4A0A
                                                                                                                          SHA-256:F795B3BE2A6D4A5885D54CC00A1ECE95EBC707A11DDFBAE20546CF46673D07B2
                                                                                                                          SHA-512:3C30DBFEE33949D24B55184FB620F080A65069EE04B89958E4C04028C9526DE5FB6C5F97CAB7641CA66C4A43981A697C6FCB9F0ABB10E971E76FB1ACD7E54E25
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2618
                                                                                                                          Entropy (8bit):4.852512229773011
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9iwQ3JFw0jaSE8xb:nd5CB7fdpF6D3v5ZB
                                                                                                                          MD5:96811F768438E70DEB8BE62112EB8571
                                                                                                                          SHA1:A9BF49AB45008EE53FA6A60061CEF11056E96F7F
                                                                                                                          SHA-256:FCD0CCF5FB6E7B20FFB06E7AA4A0F49C18BB6A5C832A5E3B5D0F72EB8FC857E8
                                                                                                                          SHA-512:ABD9ECD915221AA3FD1723D30C68C48BDA166ED0AE3E562367C9257B34481754EB7C8E07F6F3062BE8D234A065F97FA1035EA548419FD2A4628B389E826D8852
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4191
                                                                                                                          Entropy (8bit):4.818843049822159
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFGnNu3vpoM2ASickXx2MIb+n:nd0Bhp3J2A5xvBn
                                                                                                                          MD5:00A6BFFB5C8E7EF66140ECA140CF41FC
                                                                                                                          SHA1:6112AFF0672F25CC5261189241E1856206687F11
                                                                                                                          SHA-256:6183952A78E9513F90343244FF7FB94ED71FC24329533FBCF983F13A73805E0B
                                                                                                                          SHA-512:B5360F9C7C4647EE00A5EE660F98E04DB5F6EF889BA6E689F40DA77B412EED93D9B8FF213DBC2E4EBA1CD1F1B8A173A3B2D47F67BE137E3F912DD6D3A52D8289
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3230
                                                                                                                          Entropy (8bit):4.8302682043142635
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9igaiQ3JFbtoMwx10J4i0xeskxICUlLQ:nd5CB7fdpF6Nl3vpoM/RgWpD
                                                                                                                          MD5:415BC326337D27F9C84C6AF2FE9534A0
                                                                                                                          SHA1:906D3DCC493BA53667351492BFFFF80D88450884
                                                                                                                          SHA-256:41D3A1564F0DF044A541CBCF96CCE0404C6909B198C18B5F7A6B079E766EDBCB
                                                                                                                          SHA-512:61F8B564366EF1A123940BB529B606CBA093DB2C811BE4C2D141BECDACC1B7B1FB9AE00BB825B4CBAF6BA844F7C2B4746D041555DDB8547248E3528C7B4C33EF
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):13897
                                                                                                                          Entropy (8bit):4.371536003360099
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:A+f/XO0eXiqegTmSc4EhouBsDTl6tlK9jFoY3D3yEbfbiseVpTHD3aIq9EgJLeJo:+EssKhFv
                                                                                                                          MD5:AD6A9A64DD42CA71A0AAD235DB928826
                                                                                                                          SHA1:FCD6F6589304DCBFE088ABA9581B7BC510905600
                                                                                                                          SHA-256:D78E32A362CF54F0049EA7CADD5AFB386F13683AD400C39A68C3B6C9B89E0268
                                                                                                                          SHA-512:D78F60B4DBB6097B6D416E6A3B1150CEF80AA58859752B8674156EF81AEA1488DC48062A419CDDAB960F4F0F030424CB763D723406E2E7A55CC4A2953306A248
                                                                                                                          Malicious:false
                                                                                                                          Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable -dependencies dependencies.json QtQuick.Controls.Universal 2.14'....Module {.. dependencies: ["QtQuick.Controls 2.0"].. Component { name: "QQuickAttachedObject"; prototype: "QObject" }.. Component {.. name: "QQuickItem".. defaultProperty: "data".. prototype: "QObject".. Enum {.. name: "Flags".. values: {.. "ItemClipsChildrenToShape": 1,.. "ItemAcceptsInputMethod": 2,.. "ItemIsFocusScope": 4,.. "ItemHasContents": 8,.. "ItemAcceptsDrops": 16.. }.. }.. Enum {.. name: "TransformOrigin".. values: {.. "TopLeft": 0,.. "Top": 1,.. "TopRight": 2,..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):158
                                                                                                                          Entropy (8bit):4.58971464637918
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:3BV9NKH4TAXDJoNMURCNC4MXWEJWiwhvyWmopCxKbbJ26akyxRS9NKSvn:xVfW4TAXVoNMU74MXWgWiw58oIst2J58
                                                                                                                          MD5:62CA2AD26A8B534945019A03A4C386F8
                                                                                                                          SHA1:FDD59AEF9ABE3682A09152FD8C0B5C7A7691E5FB
                                                                                                                          SHA-256:1150344EDEB157FAA029A8D93A79B6C6D80E97B492D67F1AB636EFB156E7B19D
                                                                                                                          SHA-512:04D4DFABC37079461913B845CE43CC6358E23CCF1A19AC97477143554179B05249C636584CB03CE2B5F5903E309D98E7C5CA3CA651FDBB369362ADA8393F4A3C
                                                                                                                          Malicious:false
                                                                                                                          Preview:module QtQuick.Controls.Universal..plugin qtquickcontrols2universalstyleplugin..classname QtQuickControls2UniversalStylePlugin..depends QtQuick.Controls 2.5..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):456824
                                                                                                                          Entropy (8bit):4.020263923357889
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:5hNhW4IOMTYQrWknUdGtRD0m9CKpKkHR08lN1ami0DjUmMys0SkIEI9FliFmRoo6:5qjKKjPcgFAvU2i1GB5s
                                                                                                                          MD5:3C73B88A1D9663A2593BA58A1433BF79
                                                                                                                          SHA1:D7D4E95CC973F135D740F1E3ABDE7FA3A98BE42C
                                                                                                                          SHA-256:AADEDEDFEBC02E38549E8E245E4E9FFF755CF23E6EA77FBD48A78D1DFC9ED772
                                                                                                                          SHA-512:7D127DE6996A2771DF487B04FE48D2D3F3CBBB59FC836DE3B0C7C771B1413028042C97B159CF6637AF4626BA47D875F210ED56DE76D53BC91C72E68C994CA688
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........k...............r.......b.......b.......b.......b.......b......ac..............ac......ac......ac.....ac......Rich............................PE..d.....)^.........." .........H......T........................................P............`.................................................t........0..................x....@.......u..T...................@w..(...@v...............................................text.../........................... ..`.rdata..............................@..@.data....1..........................@....pdata..............................@..@.qtmetad..... ......................@..P.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2006
                                                                                                                          Entropy (8bit):4.823272355715288
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhgWqQwq:nd5CB7fdpF0xp
                                                                                                                          MD5:93E7E784E66D09A9F5661D5AECA1E335
                                                                                                                          SHA1:38E5DD3385E1295A8EEDC371B97F1F6574C0016B
                                                                                                                          SHA-256:29AD5863DE006243027DA0B490B474F61097F42477577CB6F86167CF5058FF36
                                                                                                                          SHA-512:EB933A8AFDBD1266A0E4905B0271A154153DFEBC90494A02E2EB5BEED5BFC405A08422CF43B1F722570F8662F69C2A0850F294F5B7F144D6DDED2D6B87FEF62E
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2189
                                                                                                                          Entropy (8bit):4.819043374247721
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OKQ3JFbtP:nd5CB7fdpF73vpP
                                                                                                                          MD5:35062D9350B9F6EDE14D98B7FB51E230
                                                                                                                          SHA1:BC29795862934E823560769EB0B81B332164B0C4
                                                                                                                          SHA-256:C36C30FD83CCD08A34C78684EA95FA902777108C3A3285580DCB51BA5650D3ED
                                                                                                                          SHA-512:8983F299A176CA5EDDBFBF2E4D1C60425723A103A4905FD33D9C98E1A81BCEB3F0C7DB0CB633A7B5159EA49EB5798F2E282586ECE7DA9D4AF8866800E355FA97
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3597
                                                                                                                          Entropy (8bit):4.784454586015021
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhglQ3JFbtn3kXxEzPwXRpcWr:nd5CB7fdpF0r3vp3kXxI0WW
                                                                                                                          MD5:12337A6D1E1B9ED058419D8EF969530D
                                                                                                                          SHA1:A65679BD21ED2CC5FEFC48D1DD00F3677AAC9BD2
                                                                                                                          SHA-256:B28B1F726DDD5CB408C71F47EC62D9F4E5554BAF7C813A14408ED89E19D0C35A
                                                                                                                          SHA-512:91FD2CCDA7345FD5F9DCD0243354D9F6F4F11F84A6E8DF7BBDC5C0848AE10D36EC45A52E5722C01934F231E682AE69CD2D34D74D90D2FB398CDF199434C6BA96
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2725
                                                                                                                          Entropy (8bit):4.818398008330529
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhgdQ3JFw0i54l1K+h:nd5CB7fdpF0v3v5iCl8e
                                                                                                                          MD5:4CD5AF2ABBA5A14956D162EEF759C371
                                                                                                                          SHA1:689777D7AC3CA08105F3BE4CEA92C655F236C9B9
                                                                                                                          SHA-256:E133806D109716F7B355F1D643A18FEE659A64ACC1D8E27089A568E82EB4D3B4
                                                                                                                          SHA-512:9FA50C54708C0C29638D69E96FC7372A1B687E6E678C6169A11AFEAD7EA561C69AA116AE0D9F05A40B7D5AE4BE4459F136C09BF3CAFEC67703F7AEA562A36FEF
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4163
                                                                                                                          Entropy (8bit):4.713943551661154
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhgQrQ3JFbtsrE0qV0OJatWlSC7V/LEWlSCIPwy:nd5CB7fdpF03U3vpsrYNIXYSce
                                                                                                                          MD5:5168C33198A4BA990130E5FE7ED8CE8F
                                                                                                                          SHA1:63DA160F997797A1FAF0E86EC68F6CC75D17878A
                                                                                                                          SHA-256:D53409FE94CFAB9F60485C8472613BB7806F1062C295DD9DF1FBDB61E1AA7F53
                                                                                                                          SHA-512:0D46BABC8AE0747210E0BF60C6E03CF4C05B60CE26DD973FD1DA98A780C08F921370A100B48CC37F27F67A6B6C290BC70E272BBBB085FCD035E4BEFF8804A102
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2206
                                                                                                                          Entropy (8bit):4.859857255789024
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OCMhgatRX:nd5CB7fdpFlL/
                                                                                                                          MD5:BCA14E0F28CC7E609E21703B3082AF72
                                                                                                                          SHA1:26E8503D57F664523B8344E7B485403113B9B44A
                                                                                                                          SHA-256:13AEF729C0A8C10B4D2C7CDC2D07C408837BC4B01BAB8F1E4B7F0F565BE785B5
                                                                                                                          SHA-512:6384A8C29301ECB8B41E8980E629ABAF77F1D7CAB1762BCE4F6BCE01074C300024352C8F7995878B1BA4B6776F5B1D5CA3D3FD9FD736B6E11DB626A11CC64069
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3947
                                                                                                                          Entropy (8bit):4.757657645064246
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhiQ3JFbtoMSqq0J4FsAlQo/iRJzT0xeskxJy:nd5CB7fdpFGl3vpoMSI81i/TgWo
                                                                                                                          MD5:00631CFEE04C7AD041504DB617D36014
                                                                                                                          SHA1:46921019213C2B2AC33965FB6763EFCDBE19E2C7
                                                                                                                          SHA-256:D2696E10B1054C586A6264C20A4EA70920D947C2C03A1C0FB8EE1261978F701D
                                                                                                                          SHA-512:26F25C312555483AE6F54462E3ED9DE5BBF1226FA9B231EDF5FA2956E3611671E3B5000844FF2F7F8032A8E1C83B3C4E7DBEC7DA22B6368445FB524BA33F17AA
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2992
                                                                                                                          Entropy (8bit):4.81273228791819
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhghQ3JFd0zva9WW3CUlQjxBA:nd5CB7fdpF0T3v6zvaIVHjw
                                                                                                                          MD5:7E614A1C63108F26F14C10E9343168D9
                                                                                                                          SHA1:74EF43743AB456BDF439C11F2635A2A6D0821B5C
                                                                                                                          SHA-256:2C61E245CD57E76D2E93E85443B429893914079C0572E889161661D3A9468374
                                                                                                                          SHA-512:391008186118867EB59E00768FED5A36AF6E5E454A389F25C52885E118D58BA4F6DD39E7F9A4B2691E1125D1D2576F98B11BC598A43891DDFD7E1E86577E1FC6
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2604
                                                                                                                          Entropy (8bit):4.774696392771712
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhgOQ3JFm0QuLYupz:nd5CB7fdpF083vn3L/pz
                                                                                                                          MD5:761015C43D3CB38D4A0E8A0694CA39F3
                                                                                                                          SHA1:245BB0B79F994960BBDDB609CD0D143B905EEEB9
                                                                                                                          SHA-256:4D4AC1104FD58E70DF514B2AB5D46B037BA489CB96C64505A3D672ADA6CC9884
                                                                                                                          SHA-512:E3B37BF9AFAEBDF05B9F4A47810FE0440560E521CFB91FF5B31B4723704339AC5533C04A7AE845760F4968AB53CFD0CD8E0C4597D41A1C31254812ED07C6F259
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3262
                                                                                                                          Entropy (8bit):4.81695114339966
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhgCQ3JFbtoMIkXx2M0PwXCrk:nd5CB7fdpF0C3vpoMIkXx2M0XI
                                                                                                                          MD5:869738000F1E92572EAA2CD8A9BC2AAF
                                                                                                                          SHA1:F531473E603BCB8DEB57DDC425CE2C03EFA47A7D
                                                                                                                          SHA-256:D46804EE223180A03C18B4525D9BBEA14E8C4A559908CFFB6924BFD2340BB83F
                                                                                                                          SHA-512:38DA3A172D40E99F4BAAA2876474FDF937A0400A4F1A3894E3F65C026D55D1BB2D211A36201F2D5092E490627F5E50BDFDB7D2D2854FCADEA99C58FF2C7F04AF
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):32731
                                                                                                                          Entropy (8bit):4.5270081951088725
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:7ima/rqfyvocsgWAEPHd/RBcWTkrmIhUeoiADLTEEZZjHK1TlbyQHhEUGBGgUq2c:Ob/rG+KXZ
                                                                                                                          MD5:7DCB59C8ABAD61DA0258D9EF75743263
                                                                                                                          SHA1:5A26CF25A09466DA8D0F651F3C079CAD0C96AA2F
                                                                                                                          SHA-256:3B29F88D5C4C7AB0FE07075220E63EF3253CC2469BD552C1A7FA3E29E3CFBE21
                                                                                                                          SHA-512:5AA3BFBF9CE76724DEDFB147E5818B71CDE3F3CBE15257FCFC011CDD741AF5A312E2E8149082022E23112D89DE7FA755498DCE0DB216F7D2CC7094F773CFC6CE
                                                                                                                          Malicious:false
                                                                                                                          Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable -dependencies dependencies.json QtQuick.Controls 2.14'....Module {.. dependencies: [.. "QtQuick 2.11",.. "QtQuick.Templates 2.5",.. "QtQuick.Window 2.2".. ].. Component {.. name: "QQuickCheckLabel".. defaultProperty: "data".. prototype: "QQuickText".. exports: ["QtQuick.Controls.impl/CheckLabel 2.3"].. exportMetaObjectRevisions: [0].. }.. Component {.. name: "QQuickClippedText".. defaultProperty: "data".. prototype: "QQuickText".. exports: ["QtQuick.Controls.impl/ClippedText 2.2"].. exportMetaObjectRevisions: [0].. Property { name: "clipX"; type: "double" }.. Property { name: "clipY"; type: "double" }.. Property { name: "clipWidth"; type:
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2879
                                                                                                                          Entropy (8bit):4.918905834543331
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MCdbFTT3QXf8WYwid0szM6RqeRGNfj9TNZlOWIQNydOtQ+y9OMmRQq8vSKSHzSQx:MCd5H6E+iCsAaKj7fOWIkFy9OMeQpAF
                                                                                                                          MD5:8A40D2C1EC0D67DF4B7380EE96157B2F
                                                                                                                          SHA1:2550BE9770EF8996F37AE469769321606E907AAF
                                                                                                                          SHA-256:CFAF9A1325B36060F9E7489E80A5462F11F9FA99E5F78E4DD6D6DD0B10222F09
                                                                                                                          SHA-512:44893E3226FEE75D6DAC97CA34C6526998B908DE24E9C6423BF1B5E42883B06DE1FA2689564EFEA07DE409D16FDE63A2FEE519006796B475BC49098DFDE415A6
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1851
                                                                                                                          Entropy (8bit):4.801036857486239
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MCdbFTT3QXf8WYwid0szM6RqeRGNfj9TNZlOWIQNydOtQ+y9OHn:MCd5H6E+iCsAaKj7fOWIkFy9OHn
                                                                                                                          MD5:66FF9D123E79EF8C2E24051173EF4353
                                                                                                                          SHA1:0F0D3D8D9633126099F7872ABBBCC7AA620BD664
                                                                                                                          SHA-256:AF7AFB4F8FD6E98CADB48E6D6FDEF78EF48D8617C07D1E0EAA927D3FF0F5001C
                                                                                                                          SHA-512:D9B3BA5E4587E4DFFE6E67F585DED42FE5DBA7D1E45C353C40D5D10611937AD26BEE05D629FB952625C6DA633826BA86C2006167F8BDA54DF65F41BDD5954980
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2987
                                                                                                                          Entropy (8bit):4.798051662963486
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhggQ3JFbtZckXxNKXCXi:nd5CB7fdpF0Y3vp2kXxLy
                                                                                                                          MD5:9C1CA9A17DA0491B998E87B62643E567
                                                                                                                          SHA1:75D4FEB4CAEF7F61657B6127B13C18B6B88F3E4C
                                                                                                                          SHA-256:777DC9EF7B8278285AF9844E0F465347D321D0F5B9425448E1891F78257A0085
                                                                                                                          SHA-512:D3FC772CB97A5A9B91C5D4878913150EFBB6E3AA96CFD5D2E056F90D35A862465F4965F2F6C692C9267D772E784E8451669D6AB52C952E49AC4002DB0459CC81
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1846
                                                                                                                          Entropy (8bit):4.798549880380156
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MCdbFTT3QXf8WYwid0szM6RqeRGNfj9TNZlOWIQNydOtQ+y9Oc:MCd5H6E+iCsAaKj7fOWIkFy9Oc
                                                                                                                          MD5:FB7B31A91F3E60DC6B0D399106AA126E
                                                                                                                          SHA1:274D1F3A351F1138082701CACCC0A5DEA9710359
                                                                                                                          SHA-256:523DE0EFBD2CDBBE342ABAB01E8AEB1AB0CC01D840AE27712F87324646DB1D48
                                                                                                                          SHA-512:FD65F23E1AA1EB88229786A488D0FEFEB685E056E60ECC59325D35AD1D94EAE6E28880F529435B3A87284036C872600543BC552E3B285A0AE010DB76DE35A37F
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2196
                                                                                                                          Entropy (8bit):4.822911595644864
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OLrQ3JFbtP:nd5CB7fdpFdU3vpP
                                                                                                                          MD5:EA48511545DD3181AAD31E175715116E
                                                                                                                          SHA1:02D589A22BD260249FAB2FED18EBF2BBCAE7D7B5
                                                                                                                          SHA-256:73C1652D0326049D9D43EF24D15EDDE474D1A764BD7DFCB8F3B83C2823D985C1
                                                                                                                          SHA-512:25BE70A08983BCC757705D92296C03DC825B20FF520CC3A8AB76F02A25AE46B33D2F79878F21268018667E3B1E3442B7F9A43C7701547F1439A7CEDF1C9961A7
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2592
                                                                                                                          Entropy (8bit):4.855929209866687
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhg1Q3JFw0S:nd5CB7fdpF093v5S
                                                                                                                          MD5:D03D6CF824C899D2FF247CD0A474D986
                                                                                                                          SHA1:DB54B862972C8D722C1DB47B3251975066B230AF
                                                                                                                          SHA-256:75C32398761D16E0E875E26E9584EF67CFCD1A1F4F2938F3C86A57E17334CF2C
                                                                                                                          SHA-512:065EB0674EB7BF0AA3C7CCC90E7FEDE654674B17E4074A9656C3B36CC37F6AB21C28CD30540360BDD7E497055F4D1C6A35E4874AD27F6B0DCD29C29D82DA0EF9
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2981
                                                                                                                          Entropy (8bit):4.75619578796289
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhgVDQ3JFbtnLSNxAF/k+isH:nd5CB7fdpF0p3vpnzJxia
                                                                                                                          MD5:9FA5611A631E0FABC7C35433CC09E93B
                                                                                                                          SHA1:689C9ED60D1F34DBB63C3B6549E471FF081D9601
                                                                                                                          SHA-256:4E33A27C70ED092B8FF5DB889A6F2ADFDFC780525AC462E249CE428804C9F2E0
                                                                                                                          SHA-512:3646644FE2A3FE69448986BA885899AFEC58772D5D54395DB0FA0B0E5E62F83B8C6B882D4FFF6B082E00E6B160EC1866DAEBFA119E11A62EF699EC77FA1E2D02
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3633
                                                                                                                          Entropy (8bit):4.778438090721813
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhgHQ3JFbtb3kXxEzwwXBpcWr:nd5CB7fdpF0L3vpbkXxIdWW
                                                                                                                          MD5:42A33AD9B25996DA051E4A496628F25C
                                                                                                                          SHA1:7F49BD32C739ED2378C246104C1A71434C5A2842
                                                                                                                          SHA-256:3F06E0F1CC2222D5AC39949DD6AA50C5BCB88BD9BFECB0330CA6ED62A46C53F4
                                                                                                                          SHA-512:9BFE3C9AB1D671974078811121D1DC37F69810AFCB58BF95BFBCD19CE4CD257B262C3A3BCECAC69BB9636F4A0B34A58D85FCB0D3FF4E251F85517A24884C9724
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2515
                                                                                                                          Entropy (8bit):4.821005781824648
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhuQ3JFw07mX5:nd5CB7fdpFGx3v57q
                                                                                                                          MD5:D71025F7D7E9ED4129595A7A0168BC8D
                                                                                                                          SHA1:A2EF2D3D093BE18BE7FBC220EE742477C1326222
                                                                                                                          SHA-256:E84583C39B610DBC2E89B9D284E6850D4DC80FD7C2151BA3A55D4BEA9926262A
                                                                                                                          SHA-512:09BEE1B070EC4B7CF3235F65FD4294816778D3BD263C6CD3EC42A6C31A33ECC5A2B4CAB6A7D03DB276AA6D7110DC2D304B2460205B064C1399E4442E948469D2
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4022
                                                                                                                          Entropy (8bit):4.793392595957024
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9Mh6QQ3JFbtoM3W0J4TEw0xeskxJy:nd5CB7fdpFG03vpoM35ogWo
                                                                                                                          MD5:B504A8ACF2FD92ACEA40D292455FDA3D
                                                                                                                          SHA1:1EC7F59CEC57622763E1610D65DDF2A1A84B429E
                                                                                                                          SHA-256:376C36F8BB81EBD6D7CA09BCCAD95F9EF307BA2052DA38DD07228B7489C5BAF9
                                                                                                                          SHA-512:21EC9BD071DA65F5A95084868FF8F17AD73FEC1B2A669CC850A42FAA3ABCAC35D62B40DC2847157805D209EE318B4A0046626B3D1574326BE623DAAFE6BCCB0B
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4169
                                                                                                                          Entropy (8bit):4.758093410324449
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhg7Q3JFbtoMhxeszxqkXx2M7XY4qkofqvPwX86:nd5CB7fdpF0v3vpoMjLqkXx2M7ITsvyZ
                                                                                                                          MD5:2B788400464D9EA3E1B0A465FCC23958
                                                                                                                          SHA1:1D7368BA133BE85DA3D64E37F6986AD55864451C
                                                                                                                          SHA-256:B3DBBFC1472B5CA9F5C836AC14BC847E878155AFD875F81CB600A9EC769F148C
                                                                                                                          SHA-512:A66E39223AA6568C3BBE597A4FF93FF042EEA117E7B8A0AA6A0319F109D4E3D8D1B869311FBE0C78062E6F8BAAA98F5FA0C3EB548568391234496813D2410562
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1851
                                                                                                                          Entropy (8bit):4.801716178540186
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MCdbFTT3QXf8WYwid0szM6RqeRGNfj9TNZlOWIQNydOtQ+y9O1n:MCd5H6E+iCsAaKj7fOWIkFy9O1n
                                                                                                                          MD5:59F570E3703E5DF2AA33E6A6833DFC5F
                                                                                                                          SHA1:1868D5D4477004A91B027D5692251FEAF437E254
                                                                                                                          SHA-256:1394D0A7BD3C10D033426E5FB95CB9DF75FBC3FE22962F152F9EB334836528FE
                                                                                                                          SHA-512:3859B2CF04BE03931F0A8CD22BA94888090E506C3E2510A89E8B8D73DC9952D5976F3163E33AB881C55D9F1AEB2D92D84FDADDFC2CC6E7B9ADDEDB4367FFEEDD
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2492
                                                                                                                          Entropy (8bit):4.8422185369621795
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhgmDQ3JFbtUiBuXA:nd5CB7fdpF0G3vpPIQ
                                                                                                                          MD5:632F3D71CA4A76906A199FC0C6CA735E
                                                                                                                          SHA1:AE225C531BA08EC3C7809093E3FCE347822916F9
                                                                                                                          SHA-256:7CB420E0DDE01C0B43B97FB0068CFDC4B48802201583098F5ABF129D369FDDAE
                                                                                                                          SHA-512:5C55398B8B5855D056E4F9AFCA4F687B2D8C4295F67E98AA2B029B99C94BA8A1D0BAD2E0768A7A3918E517CBA3589F89CDD48ECD10C38A3535E606CB761AF8F8
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2773
                                                                                                                          Entropy (8bit):4.839153998426681
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O1Q3JFw0cwlcZiSH59:nd5CB7fdpFA3v5cNIy
                                                                                                                          MD5:A74E49BB19F90DF902A3EABD598A0A53
                                                                                                                          SHA1:C43A49685D43F3425FFE4BB409C9BB0DBE640654
                                                                                                                          SHA-256:54FA946D021F78B2E35B38F3769B036F5943259F86C28B4362E184FAFCB9AD01
                                                                                                                          SHA-512:8D47E4A041CAF6D758049158F1874E98D1C5923E9DC5C8150219B47A4B3F3548F5CFCF88CB3A03CDBE9D0237A9DE9C2788F41935461BF8F5EFDF3BA8DB864626
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):495224
                                                                                                                          Entropy (8bit):4.327339288251058
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:KRzSL2XvstGlpDBO9ACP8G4b0nVW5gVKCzq3Cf5sLgHIKjjCW0ayjZU0Ps3AQ/yG:K1SKEKD3oViUKq5JHOaem3uSMgO6
                                                                                                                          MD5:BCC0A0A73A8EAE01C5372F69E18C6CCA
                                                                                                                          SHA1:E3EA2117F0F16063DED39CB6904D1DCF56DB9AFD
                                                                                                                          SHA-256:BBD135E1282A9A94DE3A372833972916BD56C9E991358D467E96C85E3CC804D3
                                                                                                                          SHA-512:81DA127232883863F7D1655FBF722AE434D9362141DDC081E2DC4DB49549AB9BE435BAA040D4B59B772D8631419316F6A99DECE51725DD0310DBFC94892A5424
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Q..o.{.<.{.<.{.<..2<.{.<G..=.{.<N..=.{.<G..=.{.<G..=.{.<G..=.{.<...=.{.<.{.<.z.<...=V{.<...=.{.<..^<.{.<...=.{.<Rich.{.<................PE..d.....)^.........." .....0...|.......4..............................................oY....`.................................................T...........`............x..x...............T.......................(....................@..x............................text............0.................. ..`.rdata..2....@.......4..............@..@.data....D...`.......J..............@....pdata...............X..............@..@.qtmetadq............h..............@..P.rsrc...`............j..............@..@.reloc...............n..............@..B................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5005
                                                                                                                          Entropy (8bit):4.758902637937423
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpF033vqSEJmzpFmzhbngPdgcH8:nd0Bhp3SEWM0gV
                                                                                                                          MD5:7E419F94FB2F5B1B4C956D66FE04F313
                                                                                                                          SHA1:A6A337439BDD2233D727BC8C55FD85966259A01C
                                                                                                                          SHA-256:81A2A87DF4D44A5023170189DFCE8076FE8C420B8D6912FEC23249D56A8D6D0E
                                                                                                                          SHA-512:595B430F0CB3CD8256A9156C859E48CE38FC85EA73EE60E2F1F32A00B53F965B14520637ACC723C50F06775142977641782DA4B3A27AF430106FCE6CED85F7A4
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2331
                                                                                                                          Entropy (8bit):4.838692827239353
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhg/Q3JFw0F:nd5CB7fdpF0F3v5F
                                                                                                                          MD5:D55630888288DE076EA18EE14D8CFF45
                                                                                                                          SHA1:D598CDD2A146D976F577CE49885CE0FDB60462D2
                                                                                                                          SHA-256:B01825029C2139A4ECF9BC1CE3C1379D19F4A3D7F8635BDBC0A9DBC28B13C2DA
                                                                                                                          SHA-512:6C5C2D322F18385BB9706AED40921DD258E49E4B9B0DCED4C44D1097206118291F06FF4E4BAAACCB15101EE9ABF9BC90D70532856EEC9C404802350D05986A3B
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2821
                                                                                                                          Entropy (8bit):4.8381484195048525
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OM8Q3JFw0IJeSaVzdSw4:nd5CB7fdpFu3v5I3aG
                                                                                                                          MD5:CEBDA1281CE7EC8EA1D962680730C66C
                                                                                                                          SHA1:965F242782FAE447EA9BA757E066132D1AC2B545
                                                                                                                          SHA-256:790F1CF3FA94FD7C7ED4741121EB8DAEF603FCDF07A9C43D1B9B3B147CBAAF6A
                                                                                                                          SHA-512:C0D666A10E5868B085CCA0AC5B7A0E0C6D93EC114EB5FDBE382FAB1284B8C50756A7373219F0A3150A3BBD201E595E6F17883A9D8983AA18C88E050E401E069A
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3289
                                                                                                                          Entropy (8bit):4.813708726729087
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhgwQ3JFI4Ctf9KuGlZusHPwLA:nd5CB7fdpF0E3vI1UrwE
                                                                                                                          MD5:41B49164E4FEB96D77779D1430D3AF6D
                                                                                                                          SHA1:5FC6ACC09EFDB6354F676772C06871BD6CDA04A9
                                                                                                                          SHA-256:FA93702565F433661EC3CBF5B9A19A491F59FF92C6B3D45AE83C3FEF44FBA27E
                                                                                                                          SHA-512:327F66898AFA927E722F0494CDC68D4424F6A11307E2D47FBB67FA7A12E22252262FAF15C1E68397A836CA5B9AABC68166092F5D56F234B226544126C3DDF6C7
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2605
                                                                                                                          Entropy (8bit):4.853125997394258
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:M55H6E+iCsAaKj7fOWIkFy9LixgQqJFbtyz6V2f:U5CB7fdpFzqvpy2g
                                                                                                                          MD5:A0671680A70476FE755E8B4E69A9084E
                                                                                                                          SHA1:D1CFB08DE1F3F4295C6A16C1532AAB70379032D3
                                                                                                                          SHA-256:FA338E11C1D5CA56D42BCB1952C307EFAED89FF9E62870A768C5CA40F3BC4875
                                                                                                                          SHA-512:349022AEB030E6275ED6162B29B3D80105F94554101C058C59F112BAD9205112D1F4442B587837AE8846296EE34D553F9029CCD1401EC019E7E7429EE96E835D
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2018 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2763
                                                                                                                          Entropy (8bit):4.861346233395539
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhgwQ3ohgJFw0JWO:nd5CB7fdpF0s3Fv5JB
                                                                                                                          MD5:A43B5FCFA6BDE733516CD4250DE39BA6
                                                                                                                          SHA1:40AB2E0C3EC63FE53EDF25100EE25AED14DC466C
                                                                                                                          SHA-256:9ECD0A2492D7E7CC41300688497A7F9EF312164173C3BFA59D619C513C36A843
                                                                                                                          SHA-512:E83780D602EC46E0A6E7D2BA65B3140F942625B2AB7098139FCEDACB829FD2C097B87F30DF61638C28A2BA1914F42C7B4630298BC237680F787BD9433FE4BA3A
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3037
                                                                                                                          Entropy (8bit):4.844663109913862
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhg915Q3JFw0cwNMQcswXO:nd5CB7fdpF0US3v5lqQcW
                                                                                                                          MD5:ED3A2E801AAAA08CF39A79A479B9DA01
                                                                                                                          SHA1:868DFE8D32ADC890BCE632626517C42DAD640938
                                                                                                                          SHA-256:29C22E3AC4C50351384387DD5BC50862856DAD11C63F6C96658472FE2BBE31B0
                                                                                                                          SHA-512:C95D0F9D8D07059161B85D0CF56157CF3AC6DCB33AC91AE9D14F902642B266ED5353DC8FFE33CCF3C6423911FAEB1FAAC0FE2B7CD9DBA7394292264B5682B7D7
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4379
                                                                                                                          Entropy (8bit):4.80556368692418
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhgFQ3JFbtoM9Zxe/xecakXxntM44QY4jX8swX/:nd5CB7fdpF0X3vpoMtQskXxKLyM3
                                                                                                                          MD5:B05869D66C6D02AEA7FEB9CA883D8946
                                                                                                                          SHA1:8ECA11E561E4C52DA3D3E6C8EC32A8D640382E30
                                                                                                                          SHA-256:2AD146A44A773E8105BBA1A9A1A2552D4F64C0990C7EC48E3A98D59044398BC4
                                                                                                                          SHA-512:C55D6326A1E0C68D36DA8272C3BFDB5B1060088617E78BD76B4257C71DF02EE3C4C927268E5FBBD46740FC68BE41C3A95B50E1B4B77048581C2D679470636D12
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2998
                                                                                                                          Entropy (8bit):4.8220367527818055
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhgjQ3JFbtQkXx+ww3F2:nd5CB7fdpF0h3vpQkXx+L8
                                                                                                                          MD5:EF218CB8A8AD482B657573BD7BF1D11E
                                                                                                                          SHA1:0880EB6098F5E2FF13D5B4130CDD53CF10FBD0FC
                                                                                                                          SHA-256:CFFA07A4B74ED396E974854782CA8AF88EA8938A99D6A4CF00808133FD609F0F
                                                                                                                          SHA-512:2231A1AA47A497126AE67B89F76270C5EA2BAEFD4954BB90BB9D33B1DE6C4383678BB4CA9FA16969A057925B8F7F4204455920859CA2E814B75F32805E33C606
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2994
                                                                                                                          Entropy (8bit):4.804111096356225
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhBQ3JFbtoMokXxtwwX68:nd5CB7fdpFGa3vpoMokXxtz
                                                                                                                          MD5:8ECD638D4ED2FF8B1803D1D5196C1556
                                                                                                                          SHA1:5595E12AD1A6FCED601F2A2F4D0FF911F8F0FE58
                                                                                                                          SHA-256:25267737CF4A0430631BC80B509647B605B903D9C2BB39A7D0FA05DF3939F5B2
                                                                                                                          SHA-512:D81E449DDAD983AB9B89B4C5F8B28A7713D7FA511C0FE23A917E87E4F62992B49D3E24B0C14C50B3E392E6F974ED92B0DD08316752D4DF18EBB86E6982D4113E
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5365
                                                                                                                          Entropy (8bit):4.629971532594098
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpF0X63vARkq3NjK7+b5SnATMSWAlQ:nd0BhpLCM
                                                                                                                          MD5:70C54E305C8ED6278387D1605EC35B53
                                                                                                                          SHA1:C274B2B47C217AAAD29558E80AA91405F28D1599
                                                                                                                          SHA-256:7A8A219B1E85FDBDE2A49C168706CB29C41530720CB4E9D082492104A49F1A0F
                                                                                                                          SHA-512:0ABDA48253D43B0A9AC7FBCBE34D3D1459D6BED94A9C16DD0EABEC464536743E7CC70931F81DB3AF6EC50E2F2C0E8A5F343EE8F0869381E046AAE511A12C2C46
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4478
                                                                                                                          Entropy (8bit):4.7756725637253234
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhJQ3JFbtoMhxeszxqkXx2Mg1XY4TEVPwX8OZ:nd5CB7fdpFGi3vpoMjLqkXx2MiINyZ
                                                                                                                          MD5:BD2D13E8E608EB8DFAE8D345AA1CD12E
                                                                                                                          SHA1:BD53B8EAF56B713D0697CC0681E1C2E11B51EC60
                                                                                                                          SHA-256:FA4674932BB9B4F3571748440B4141A0C23A6DDB870DE8084081C6B926CC5E57
                                                                                                                          SHA-512:3CFA5756C1AAFF9B5259735568F132C89CF7223C0C759F7DE429698876A5DE996FB4DF2D6EC109517F740D99848C3326383DDC113DB19953F7A9A0A73598D3A8
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4489
                                                                                                                          Entropy (8bit):4.751534437214193
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFGu3vpoMcC81i/sLqkXx2M0yZ:nd0Bhp3Jx81lxv1
                                                                                                                          MD5:8C5871CE80D0FF65E57118453E21226A
                                                                                                                          SHA1:15B39A26A689B373C5AF907B34C691BDFB0A67AF
                                                                                                                          SHA-256:558C928F3C74474C829611AA29D54EED9C598E0213943FEE88A54692A81A7BDD
                                                                                                                          SHA-512:E05DA99F8436E1CDB892E6AA5BB4183C53348D312E7BAC827FC07141C31B4143D24A6715D3D229B4346006A4F3E9EC8A00C973BE1AC3D54F6097705F173C7F85
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2924
                                                                                                                          Entropy (8bit):4.8351607382479385
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OGQ3JFQeGYtaC9GwRCweVXsV:nd5CB7fdpFv3vQeG0aC9G0CHaV
                                                                                                                          MD5:570B8CD91543A1F582AF7973DA815CB4
                                                                                                                          SHA1:E909B6FBCEFDD63B059141AEAE284654AA0B5346
                                                                                                                          SHA-256:409137D65F2B71C5972B3B7E5BF45E83760159ED5E57988020445D8C84A11806
                                                                                                                          SHA-512:A56BCBA31EAAD48A5A7F1A018037223E5E710241F250103A58D942DAAAE40A6993C40BD4912E2B46079C6249C86B1CE7514711B7AB90D04EA4AC469F943B57F9
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2763
                                                                                                                          Entropy (8bit):4.829470306877085
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhg3DQ3JFbth60+FZZ:nd5CB7fdpF073vph60+Fz
                                                                                                                          MD5:29A933813837994A869AE9839B1C3D26
                                                                                                                          SHA1:C29B1149A39BCFD5194510A6679B01826C8C82CA
                                                                                                                          SHA-256:43433AF6C1F53A570C8CFCFDCCDFA41D8806CBFC9F1BB962CA12EA46CF4C0A6D
                                                                                                                          SHA-512:1266AEBD949CA874EF9CD01E834F005F80B70451D3F83AB0812CD7E5D3C2DC993E9620D4762983D8A29145112C737AD9E98BB2E6D59C2D1DA6A9AE4B74466472
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3301
                                                                                                                          Entropy (8bit):4.8590682549607696
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhg4QBJFw0tfnMoWQ+:nd5CB7fdpF0uBv58X
                                                                                                                          MD5:C56ADAD225CB248C79852E9D21DE7D9A
                                                                                                                          SHA1:DD00F6244743ADF0B6A2F297E1BF205649363A1A
                                                                                                                          SHA-256:928267E5627A15217BDA98BA73965918CBACFC35B920355234A07D9B303C2334
                                                                                                                          SHA-512:E08164C898F46B7F7DE06414F7190B5C1B565AB2A21CE5A2E3F4C0CCAAE1FDD8083DE3253E8EE0597E3B14041DF816BA05CC491ADBA71481C29A919823A61437
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2175
                                                                                                                          Entropy (8bit):4.816116777865285
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OcQ3JFw0P:nd5CB7fdpF93v5P
                                                                                                                          MD5:84DF8B268EF632C64B841C21C7D07BAD
                                                                                                                          SHA1:A82F850711BF50BF9B6AD3849A623FCD81910273
                                                                                                                          SHA-256:9A35DC7EE7CED74448D59FE12A1E0C289569864BCC5EF0CF643B73A8ACEBE0FF
                                                                                                                          SHA-512:673F09577F2AFBC20A1EC5AA980C93F1C128C1949D5E4C291C8C2AB898DFF7F1E84E3BA669AD1FDE810CDD29DE1D7D783015D61B87DF7E03668A22EE8BDF5986
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3310
                                                                                                                          Entropy (8bit):4.7462705851417475
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhWQ3JFm0QuLYup5byaxE:nd5CB7fdpFGZ3vn3L/pxyaC
                                                                                                                          MD5:8C2EE0D6AECD93E86C85C7CE4D0934C2
                                                                                                                          SHA1:98379BD5580F66D4C48A80266367E2B94C8DD39C
                                                                                                                          SHA-256:5A9C5FCF25151107B0A4DB78614EF94C2152B1A5CE253FA6A1501E4611CF77D2
                                                                                                                          SHA-512:CC6A7250F3814ADF405D5B8F42F417DEEB14ECBFD421895E96D7981EE147CCAC705C5816708475BB674D31A12A1A71E46865BD8431923E794333C88D80604526
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3571
                                                                                                                          Entropy (8bit):4.831582188655847
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhguQ3Tw/nP0p9Nj+jygyi/5CyswXZA:nd5CB7fdpF0G3TcszNi+yS
                                                                                                                          MD5:1DA0C6339D4E766DF8F478C718CC19FF
                                                                                                                          SHA1:C7A79E0772D9D97E86E614284638A89752EBF0B2
                                                                                                                          SHA-256:8F792EBEA56C72FB291DFCA0DB0C5D93A1782924781008E355504F5F14AB59DB
                                                                                                                          SHA-512:5A39FCD79913AB20D71D91FE400FFB535509E22993D3C6EB2B0B6BE32589FD61F4059FF16D35327377BB2E885FA4FCE7F3AD965A7CD13F684ADA7D1D25B579B2
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2735
                                                                                                                          Entropy (8bit):4.8163289625337455
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9O9MhiQ3JFbt8zexozakWsfKOZ:nd5CB7fdpFGl3vpOeeza3OZ
                                                                                                                          MD5:0BFA56149AFF7B45DED9F77C9CC85F6E
                                                                                                                          SHA1:66CF64F0A9994224CF85C3080B59A93B28B2E6CC
                                                                                                                          SHA-256:70000725A412BF884244F5E7A170A23BC2F4B96BE636C42F830067FA3F4FF728
                                                                                                                          SHA-512:9FD5537CEE85B45106C8604BDE0528868B7357A11B02A8EFBCD63FEA8E8206620F3AF6D3D3CAEB33B6F80D4AD49F13FB97FFF3B1AAC76404FE2D891C6FA097D1
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3287
                                                                                                                          Entropy (8bit):4.807550250685247
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhgNQ3JFbtoM0kXx2MhPwXzrk:nd5CB7fdpF033vpoM0kXx2MhYI
                                                                                                                          MD5:6E3845C09360F72E2175D55F6824A8C1
                                                                                                                          SHA1:6FCA8FC5EDBA60C288505B569D2AFA16C106A61D
                                                                                                                          SHA-256:4E7E9EEB41EA501135FF25BB9C20702F39960CAF2062DB11A5F14AF4B2FF229E
                                                                                                                          SHA-512:6DC194F1270E81F9F52C2A1EF14D641809ABDEDA4A50F07B0E40B31EDF0CD9CF2A3E4A34265535B3044E623C4D052E4BA94B910E4AB16E4DF60B25A5FD5382BC
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2442
                                                                                                                          Entropy (8bit):4.839225593423535
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhg5DQ3JFbtrjyA:nd5CB7fdpF0V3vpP/
                                                                                                                          MD5:B5F15E86F80B2304F2AE672FADB3EE96
                                                                                                                          SHA1:76A5C6EF45C9A05B5EBA7A7907588D69462181B8
                                                                                                                          SHA-256:58A848C945814A0E233E775DC308F719FAB3790026687790D66B7974408C5F6C
                                                                                                                          SHA-512:9D4B8B45B03D2B41AA44A256BB2A02BC993988E8FF4C52128895C27EACAB1E16A0FACB519132578EEA67395ECA27F2473D8C4A46BF1AD4814C56C91D04E27B50
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3313
                                                                                                                          Entropy (8bit):4.81341500049657
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhgPQ3JgZLzA9Uujygyi/5Ct:nd5CB7fdpF0p3ONsUu+t
                                                                                                                          MD5:7522606A7EA70E450F859848C41FC134
                                                                                                                          SHA1:130B6277CD65CBDDBEA007D22A9B40A7F3EAC14C
                                                                                                                          SHA-256:F912C4DF59C22B53F85F0BF0C5C7BE178DFC66CE2C328C86598FD6C931ADC1A8
                                                                                                                          SHA-512:7F205F9BE5189BE424E210AD461675C2A44C58A0DA1C1763A7FC4B141CBC10448172C4B59B3FF2A756CD8F9E860C28F010499256ADE1C392C3899AB198A4FBA6
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3211
                                                                                                                          Entropy (8bit):4.8343887210632195
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhg1Q3JFbtfSQkBLIkF/3ys5:nd5CB7fdpF0d3vpf1kBXJ3yG
                                                                                                                          MD5:B851CCBD1786C616CD8C1B069DA5C640
                                                                                                                          SHA1:860B1A5338B05FA821EA4F168AC76D894B9C2130
                                                                                                                          SHA-256:ABE6BBAF5F31E5DEDA3086423EC8935BAE426F945A5532701982B3E1206857FA
                                                                                                                          SHA-512:45CAD29A8569C5F48679D5A447942C7565988E3C1515522256E9511B5265702DC2BA5BC441D848A8D25ED36A80C5BCB56CA59C0C9CD14BE195A5094BF5846698
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3713
                                                                                                                          Entropy (8bit):4.773769607411336
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhgUQ3JFbtoMbW0J4qkofqG0xeskxJy:nd5CB7fdpF0I3vpoMb5TsGgWo
                                                                                                                          MD5:8E2E42B0CB63F3B7F68F097CB97B0E71
                                                                                                                          SHA1:454F9AEE8A0396FDA827B445318FD320C11AB1C3
                                                                                                                          SHA-256:114FF5020E93592ED84368576EEC23AB3F999129D8C2BBB7FCAFAB3603FC28D9
                                                                                                                          SHA-512:498F75A42BED01A02503870A3DAA245E2886DDE219D5728D818C3D7A9BCE28072BC74E4FBB493EE42B83FFA05131C958D4525A6E28EA914AB815C2DA25355932
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2343
                                                                                                                          Entropy (8bit):4.839387606601536
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhgwQ3JFw0YX5:nd5CB7fdpF0s3v5g
                                                                                                                          MD5:FB466EBB67A6A80E86D318EAEF23E359
                                                                                                                          SHA1:C83442D520026EC261BD31479FA80F6FF3EBED01
                                                                                                                          SHA-256:44EF02AD2FB1680D9C8F07E860F31F6559D317688211D6866A48A7D9F61779FC
                                                                                                                          SHA-512:C46F838DAE07269BA496F38C1B1119C5A9F9BCEA9DCF9B975519AEC350209F827623C74A2412FCB66188A11BF9A5F57A5512720BC8AA41790419848E12234DAF
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3493
                                                                                                                          Entropy (8bit):4.831719719729733
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhgTQ3JFfCtj7AroREri52ZUfP+eX3FJ:nd5CB7fdpF0N3vanA0RQi5TX+enFJ
                                                                                                                          MD5:DA3A5C0142C1A707756DCA3CC8425704
                                                                                                                          SHA1:E06B7962FA75F59FD4A3A5EE99066EC959E326A8
                                                                                                                          SHA-256:0F002B11F845EC2BA3FA8DA40CEB5ADDA050E0DE5F75B8F07C98AAB44996E100
                                                                                                                          SHA-512:17AF838901AEC3D2A9F863982E8ADE97C224D1BAE1826B329705FE14F30E763066D568B24AADCE161DB8998E56095F70C286B5A3DE103ABBC317ECA9B2B3C3B0
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2366
                                                                                                                          Entropy (8bit):4.839215024821948
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhg+Q3JFw0GA:nd5CB7fdpF0W3v5r
                                                                                                                          MD5:47481AF358218C030A1C0852656A50B3
                                                                                                                          SHA1:EB520D4E99E28FE6137ECC7A38D041DDF8F86DBA
                                                                                                                          SHA-256:DB256124A994C6300F9D647E2728A5D0290EA7BE5322A212C501B47781A3B3DD
                                                                                                                          SHA-512:BFA75004DC5638209D0DAA2D8BCA50661099C4AFDC8545FE63438C0D68906C1793360EF2021E02555C74D88BED8349B3D61DB5C1232F9F0ACB85E36A9DAD03D7
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):140
                                                                                                                          Entropy (8bit):4.5380471064327965
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:3BV9NKF7eURCNHJccvyWmopCxKeJQCKyxRSGIjNUkovBUoAw:xVfy7eU28oIQCDCGIjuvBUo5
                                                                                                                          MD5:659ED029AFAEABBE4235968FF5292736
                                                                                                                          SHA1:565CEBA5B695EEBBF28030965EE5929C2A5A2346
                                                                                                                          SHA-256:7B404175BB8E2B0D3822E75320C8D6D09C61BB53F4513C235A7D04AC7D34FD57
                                                                                                                          SHA-512:41FCB039C054C7DECB9FC7CA198F3218DC0965813758B66C5B8B174B732040A33F2D3F54037AEC7A9C48AF5CD3BCC798DDD41C7458924B8C9BDD49A38846195B
                                                                                                                          Malicious:false
                                                                                                                          Preview:module QtQuick.Controls..plugin qtquickcontrols2plugin..classname QtQuickControls2Plugin..depends QtQuick.Templates 2.5..designersupported..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5877
                                                                                                                          Entropy (8bit):4.7404243938065616
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:nd5CB7fdpFg3vpoMUBm0Upyzc+sf7Vgi949q6X7N:nd0Bhp2JflKwjGX
                                                                                                                          MD5:5A5CED32DD13FFA5A925F34A7E5F1A65
                                                                                                                          SHA1:03D968D45F346491D6E4689DD88669E27D06E9B0
                                                                                                                          SHA-256:1799597B6B91BD84465B8632430D05EF3A738C0DEBCF91DB10205C9666248077
                                                                                                                          SHA-512:6081B573DE380DC7F8868C39C06E2AC2471C2BC71357050149B0CAF934B9530BD40DBD9EABAA104018EBB78EAEB9ABFB86213DC145DF15C197D588811142D650
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3923
                                                                                                                          Entropy (8bit):4.794707446109668
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhgQQ3JFEIr86EAwNm8JOb6EAM/y24YOdh7q:nd5CB7fdpF0i3vj8Bm1DngPdh7q
                                                                                                                          MD5:B469B132AE469ACCA3F396C4BC1886A5
                                                                                                                          SHA1:98A9B96BC9BD4CFDAA84871813517524099C3474
                                                                                                                          SHA-256:2B435D4E44817A589654C2A41D7758795DD1E148FDDFD9E2E192D1279D354FD8
                                                                                                                          SHA-512:625762A0904D48BA78A662D94A03689DA7CC9287DB729FD036AA7A4D184E68B5AD78FBA2BD86DBA5102A9A146A94D8B3B7A5736756767AAD232E4997F96D6ED4
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2598
                                                                                                                          Entropy (8bit):4.845035402761518
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MCd5H6E+iCsAaKj7fOWIkFy9OMhgpDQ3JFbtE6wB:nd5CB7fdpF0d3vpE6c
                                                                                                                          MD5:A5CD195A941116FD9FFA1F81A851932E
                                                                                                                          SHA1:73BDAFDDC4482C1423B9C7C70ED6C874425E33C3
                                                                                                                          SHA-256:9D5F2B8B73243C6FA6B62EDBB2A7E10A461FD8BE29D9DC4F8A352DB2B89BF72C
                                                                                                                          SHA-512:892456A23D700F4D61921E8F742BEE9814CBB14A1461F1232BEB196C8F0DDD8140D8785CB6BC2C00260F5EA136EFE1FE3A6E3FBA47E0BB08149AB735D3CDA48D
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2017 The Qt Company Ltd...** Contact: http://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls 2 module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL3$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see http://www.qt.io/terms-conditions. For further..** information use the contact form at http://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPLv3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):32731
                                                                                                                          Entropy (8bit):4.5270081951088725
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:7ima/rqfyvocsgWAEPHd/RBcWTkrmIhUeoiADLTEEZZjHK1TlbyQHhEUGBGgUq2c:Ob/rG+KXZ
                                                                                                                          MD5:7DCB59C8ABAD61DA0258D9EF75743263
                                                                                                                          SHA1:5A26CF25A09466DA8D0F651F3C079CAD0C96AA2F
                                                                                                                          SHA-256:3B29F88D5C4C7AB0FE07075220E63EF3253CC2469BD552C1A7FA3E29E3CFBE21
                                                                                                                          SHA-512:5AA3BFBF9CE76724DEDFB147E5818B71CDE3F3CBE15257FCFC011CDD741AF5A312E2E8149082022E23112D89DE7FA755498DCE0DB216F7D2CC7094F773CFC6CE
                                                                                                                          Malicious:false
                                                                                                                          Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable -dependencies dependencies.json QtQuick.Controls 2.14'....Module {.. dependencies: [.. "QtQuick 2.11",.. "QtQuick.Templates 2.5",.. "QtQuick.Window 2.2".. ].. Component {.. name: "QQuickCheckLabel".. defaultProperty: "data".. prototype: "QQuickText".. exports: ["QtQuick.Controls.impl/CheckLabel 2.3"].. exportMetaObjectRevisions: [0].. }.. Component {.. name: "QQuickClippedText".. defaultProperty: "data".. prototype: "QQuickText".. exports: ["QtQuick.Controls.impl/ClippedText 2.2"].. exportMetaObjectRevisions: [0].. Property { name: "clipX"; type: "double" }.. Property { name: "clipY"; type: "double" }.. Property { name: "clipWidth"; type:
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):140
                                                                                                                          Entropy (8bit):4.5380471064327965
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:3BV9NKF7eURCNHJccvyWmopCxKeJQCKyxRSGIjNUkovBUoAw:xVfy7eU28oIQCDCGIjuvBUo5
                                                                                                                          MD5:659ED029AFAEABBE4235968FF5292736
                                                                                                                          SHA1:565CEBA5B695EEBBF28030965EE5929C2A5A2346
                                                                                                                          SHA-256:7B404175BB8E2B0D3822E75320C8D6D09C61BB53F4513C235A7D04AC7D34FD57
                                                                                                                          SHA-512:41FCB039C054C7DECB9FC7CA198F3218DC0965813758B66C5B8B174B732040A33F2D3F54037AEC7A9C48AF5CD3BCC798DDD41C7458924B8C9BDD49A38846195B
                                                                                                                          Malicious:false
                                                                                                                          Preview:module QtQuick.Controls..plugin qtquickcontrols2plugin..classname QtQuickControls2Plugin..depends QtQuick.Templates 2.5..designersupported..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):495224
                                                                                                                          Entropy (8bit):4.327339288251058
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:KRzSL2XvstGlpDBO9ACP8G4b0nVW5gVKCzq3Cf5sLgHIKjjCW0ayjZU0Ps3AQ/yG:K1SKEKD3oViUKq5JHOaem3uSMgO6
                                                                                                                          MD5:BCC0A0A73A8EAE01C5372F69E18C6CCA
                                                                                                                          SHA1:E3EA2117F0F16063DED39CB6904D1DCF56DB9AFD
                                                                                                                          SHA-256:BBD135E1282A9A94DE3A372833972916BD56C9E991358D467E96C85E3CC804D3
                                                                                                                          SHA-512:81DA127232883863F7D1655FBF722AE434D9362141DDC081E2DC4DB49549AB9BE435BAA040D4B59B772D8631419316F6A99DECE51725DD0310DBFC94892A5424
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Q..o.{.<.{.<.{.<..2<.{.<G..=.{.<N..=.{.<G..=.{.<G..=.{.<G..=.{.<...=.{.<.{.<.z.<...=V{.<...=.{.<..^<.{.<...=.{.<Rich.{.<................PE..d.....)^.........." .....0...|.......4..............................................oY....`.................................................T...........`............x..x...............T.......................(....................@..x............................text............0.................. ..`.rdata..2....@.......4..............@..@.data....D...`.......J..............@....pdata...............X..............@..@.qtmetadq............h..............@..P.rsrc...`............j..............@..@.reloc...............n..............@..B................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6264
                                                                                                                          Entropy (8bit):3.06255292680769
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:wlq6tNZcjg98dXv54Ou1J1IT2/m2lL67XU8f6ToeMyhfyt76tfOOM:2q6vGhubMo35vtU
                                                                                                                          MD5:4ED98E5F808494ABA1C035C2CE53809A
                                                                                                                          SHA1:D03EA7D2D269FAD7291BE5B13ED7E3B352C6ABBC
                                                                                                                          SHA-256:C661CFB86DE2542173B378CD99453A564299C36E1477CA0E2F502C059674A995
                                                                                                                          SHA-512:D0D8652BD0C6C8B99C416E7141380EC20F12F527726F176848375FD5551DBA25050DA01F5E1B6435CCC2D8FD6304DF7C91441E0CFAC2A46DEC84B97DBA815AB0
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............x...........................................................G.:.....................#...9...................(.......(.......(...*...4.......................................................................................H.......X.......`...........x.......`...........P...............c.......................c...................c.......................!...#.......!...........C...C.......c...P...0...c...p.......c.......c.......p...c...........c..................@................H...............8.......@...............r.P.........................s.........:.................p...C...........8.......H...............{.P.................................|.......}.......~...1.......@.........pL..................0.................................................@...............8.......8.................P.......................L...:.H.......@...............8.......8.................P..........................0..........@...............8.......8.................P.............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):13055
                                                                                                                          Entropy (8bit):4.348924978376706
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KtcGwslIqMINp8BschTZglH52QuxWYgdpChNVM+sEz:RG3HQ35GlSbNfr
                                                                                                                          MD5:D3AF5A3CA843785062A84F282AEC8964
                                                                                                                          SHA1:8CAA8B888F43A6BE2C178BDF9BE0C59A059DA6B0
                                                                                                                          SHA-256:C5723BB64846A4DA18DED2B8814C9E34774C7C1C57CE3940CCC90E637811BB58
                                                                                                                          SHA-512:91249B2EE1C202F59C020D0F21A0779EC0AA653E2804186695C3D5F9E149910AEFC4444757116FC8070A9DF0FFC0337512DB2E74DF2580D2B5B63F0A416A8452
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):25656
                                                                                                                          Entropy (8bit):3.3145460928238313
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:4VIvDJQJUd/46VxlhRGyhnJfHF0R6J2DFPJQH39eYaQPXCwren/HHVSVk7sI0YVp:4cmCdJZH/Fmhtokl0YEhA2o
                                                                                                                          MD5:D92D038F084318906E994BA405C940D9
                                                                                                                          SHA1:56EFFFBAA8EE9558F865B86A859205D9ECD506A6
                                                                                                                          SHA-256:71C2EA38FA7CC2649F9779F3B15A58B5394C3A42996C04293F96CE9DDE4CC394
                                                                                                                          SHA-512:C4E5D48552B9BA1B4E31110443A32C3C7C083AEE9F164E41CB817FE448A8C2790A15F0D55B98C9BC12DB8796CCA23E7884BD7EE5C2038226F1539F8880115BCD
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............8d...................................................3.;.....~f.9..................#.......p&..?...............................X...4........................................................................................T......(...p...........X...........P....... ...........0...........0...x...........P...........p... ...........p.......P...................h.......`...................@...........H....... ...h...........p.......0...x...0 ... ... ...!..8"..."..."..H#..(%..p%...%...%...%...%...%...%...%...%...&...&.. &..0&..@&..P&..`&.................................. ...........S...........3...S...3...............................C.......P...c.......p...C.......P...c.......p...C.......................................@...........................................s.......c...........@....... ...............0...@.......0...P...............`...p...............`...........................................C...........c...............................#.......@...0...........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6050
                                                                                                                          Entropy (8bit):4.801017534733009
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nCflj2CJgwO7dri4vmQGRbAAQjhD6rYL6Kj3T:KogUldGcQWHgwVSFGp0V6r81yJHU7
                                                                                                                          MD5:2334B6238EACCB034D39A6AD6E1CD87C
                                                                                                                          SHA1:9B9899BC33AC4A9ABF0DA87918DD5EC04E086B09
                                                                                                                          SHA-256:F1EC6B3620B6EB0B3D435CE92607FC3E6A229716595938B5BA2E616B8FAD5BC8
                                                                                                                          SHA-512:B44AE6DF699AF67FFD8667E639E65723F346E03BE6AADFD994B93471063B965D80B87F292804E82089623CD42BC7EA9707B356627936FE71AC314F5E27CEAD3F
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):8876
                                                                                                                          Entropy (8bit):3.0769898409711836
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:aFQiJQfTVCkN/7xF0JoYvvNenfP07AyRqu:atCn07AyRJ
                                                                                                                          MD5:75407AAFDD02BBD7CA04EB35F041F3E6
                                                                                                                          SHA1:239F4CB4E23C39AB555CE26E18353401CF0F3EF7
                                                                                                                          SHA-256:DC499B0A0B3B04D7104666572652A48C1E943233A491677AFB1B4E63A50F3DF8
                                                                                                                          SHA-512:04E0CAABEBF30687BB3AC91829DA85E875702117797C5AB24065FCADD9889E9F4604E465340D7ABE27DF3C3F6CCE3D5A423C5FA25CF33B47704F5375E138E207
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................".......................................................m....C.A.t................#...O...................D.......D.......D...P...l...................................................................................................x...........P...........8...........(...........X.......X.......X...................(...8...H...X...h...x.......3...3...c...........S...........C...........C...c...p...............................3...........................S... .......0...@...3...P...........s.......................S...`...........s...........................A...........s...................@.......A...3...........s...c...@...c...0...c.......c.......c...p............@s.@...............8.......8...............t.P.................t...........X.......7.......8.......8.................P................................................L............................@...............8.......8...............W.P.................W...........@...............8.......8...............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):8284
                                                                                                                          Entropy (8bit):4.7161779057768864
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQWLIUJAzsCGfYsgqjeSOOsTII0sRpzdz8oS14omcrp8otIkjXL:KtcG6IUgsC4HnjeSQTI618oqEMTD/
                                                                                                                          MD5:B56FA524A38D34879A61CE1A834091E5
                                                                                                                          SHA1:1317278CD40AD97FD9C816BDA02ECC28BC0A467E
                                                                                                                          SHA-256:D277148CA11225DFB7E0E46340B218AF77AEBF8E2515536847A531EE480DBEE9
                                                                                                                          SHA-512:EC61BE38EAA09476633C428CDFDE357A6BFF0769BE95A0AAD980917EE27E4E86CB767D945889090AD0685BED75A2179457AD93757961F08840377BE090162A15
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):14224
                                                                                                                          Entropy (8bit):3.1457616612842956
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:SgBmrO3fskh28vezZDVQb4LNJ1AbRkPtGaR8FFasFgNHMrg1nzeqsdx2xr7FmHVC:SGhPY4ezpGpwziiGensqjmH1KeTkN4EX
                                                                                                                          MD5:2CA5A29FC496D0241A671D3E965D22CB
                                                                                                                          SHA1:852F815BEDF5CFA820B5A9E2D78FEB2AC6DF6115
                                                                                                                          SHA-256:68CF5A6DD319C11CEB36E2375304583DD64D6BEDFBC6F5C0F01BB9FEAD2F7992
                                                                                                                          SHA-512:98BB0E4DCFB1D2269C25B2D2C55AB82BEBCF11190F45B92B9D658DF5A0E568B4F7B6CC836405053B0FA0863A84B04AB2BAD85020DCE3E5AF4351FCFF4F2B43E0
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................7...................................................L..#.L..2._G.2.................#...t...X...(...........................................8.......@.......H.......H.......H.......H.......H.......H.......H................-..H...........H...........P...........p...........X...........0...x...........p...........`...............`....... ...........H...............0...............h...............................(...8...H...c...c.......c...c...........c...........c...c.......c...c.......s...`...s...`.......s.......s...`.......s.......c.......#.......C...C...C...s.......C...s...................................................s.......s...`...#...s.......s...`...#...s.......s...`...s.......C...s........... ...3...@.......P.......................a....... ...3...@.......P...................C...s...................a...............s...`.......s.......s...`...s.......s...@...s...s...................C...s.......................s...s...........................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):33193
                                                                                                                          Entropy (8bit):4.2929858506797425
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:RGX+HVCDtXjiS0NAizKBwH5JwGJBZJI0UIHLfnNJyXyTHwL5sP:RGX+uYt+L+LTw0
                                                                                                                          MD5:CBF541940BB4350BC41AF5BCD8513851
                                                                                                                          SHA1:F8EA2B84128249DFE93043C29EA54AA8CA76D732
                                                                                                                          SHA-256:48FB1E24F78D3631F75423929537A3CCEBCE92A5E551E7C0A01249B99A15AE7B
                                                                                                                          SHA-512:EE4E12C2A580618D711DFF6C9EBC4936DE0065A091C2FEF886E7DBE0A64DE94F950A058862C09F5BA80D69638A1B8C01BDF8EA62F189E8FB0076EB102A775E43
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):48804
                                                                                                                          Entropy (8bit):3.433784239140432
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:/wqrdNzGm97Mpr3J8cfFRpIkCoBzysHmD86:Am9gflznO
                                                                                                                          MD5:566C43B68C665824DEFBF39604DBD785
                                                                                                                          SHA1:EB75C0DCBD9E2A8A2E61E0312B77555BC24E0AFF
                                                                                                                          SHA-256:10F41CF0602A42F70D598DC3C8214556B3DA8BDC02A2CAE84A9C3992A6B7E399
                                                                                                                          SHA-512:BC87B7E635B02802A040E064BFF2DE3C3C47799D690B5C8E717AB35994895FC18BE9DC38411E244CD5C96B72B80AD44A173C340D422C5EAA06DEDBC899D1661C
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...................................................................j.~....N.L.4..................#...Q....H..............,.......,.......,...4...`.......0.......0...................................................................................H...........(...............@...............P.......X...........H...........0...........P.......`.......8........... ...........0...x....... ...........X ... ... ..p!...!..."..h"..."...#..p#...#...$...&...'..h'...'...(..`(...(..()...)...)..(*...*...+..p+...+.. ,..p,...,...-..`-...-......`...........@/...0..H0...0..(1..p1...1...2..X2...2.. 3..p3...3...4..h4...4...5..X5...5...5..@6...6...6..`7...7...8..P8...9..X:...:..P<...<...=..X=...=...=..8>...>...>..(?..x?...@..X@...@...@..HA...A...A..HB...B...B...C..(D...D...D..HE...E...E..HF...F...F..0G...G...G.. H..0H..@H..PH..`H..pH...H...H...H...H...H...H...H...................... ...........@.......................s...............s................... .......s...........@...P...C...`.......!...
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3841
                                                                                                                          Entropy (8bit):4.861457775013162
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nKg9T+L0Dk1akEkg+kyk6kbk1WMue:KogUldGcQW4jKlF+7DQ3ue
                                                                                                                          MD5:E93DF9572C77F934688CB8B498820DD8
                                                                                                                          SHA1:CC7F75E4FC6C83F4922CE71708D1A8A1445E0BD7
                                                                                                                          SHA-256:F4EA2C35462F76B142231DC83B536B1F93F030379BE115BAA131934CAB4D8021
                                                                                                                          SHA-512:7436FE36D939A9864AA5C9A7604B281202CE51E149E4556D25030B9AEA73A3B145F81BFD3CC451A3FBF522708B1CA2EFC90E1B5B782B9E66C77F7C5042F439FC
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4524
                                                                                                                          Entropy (8bit):2.9291730945651753
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:SrNFqc4gi0YaEqSGxv55KpNLpsDDYD/DCD8DQDZ5DWjuRd2TKhNukIQBBgOC:SxAeYa1HPC702aZdWcdh+
                                                                                                                          MD5:28A58518339646B355E306B27E55BCF9
                                                                                                                          SHA1:07B18E79454E7DC7C1FFF4777F5997ACBD17EC25
                                                                                                                          SHA-256:D7BA1FC2159182BB870D563D76750845B36043CA1904C875910264033E55A828
                                                                                                                          SHA-512:228BB17A4CDF066EDB5C251671B015DDCC9D6C2E332513082DBB7C0A55D3A87EEB8D0AE01E724EE7C32F83C17492880B476AC2AF21D9793BDC10BFD8D6225ABA
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%......................................................................+......Vi.y.................#...#................... ....... ....... ...*...(.......................................................................................0.......(...P...........(...p...........H...............S...`...S...p...S.......S.......S.......S.......S.......3...@...................3.......`.......3... ...S...`...S...p...S.......S.......S.......S.......S...................@...............8.......8...............].P.................]..................................8.......8..............._.P.................`.../...b...7...d...L...e...S...g...h...h...v...i.......j.......l...k.....:.....:.....:.....:.....:.....:.....:..........:.:.......:......................................:.j.L/........:.d.L!................4..........x..RH..............@...............8.......8...............G...................G.....:.....@...............8.......8...............J...................J.....:.....@.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5714
                                                                                                                          Entropy (8bit):4.958893492664727
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQWa2gOIZIk5Dfp/zHHAH9/581tht7UgrO4WSClyx8czs9n/OIvR+:KtcGhnlgH9581t7UgXWSClyxW9/T5+
                                                                                                                          MD5:8EF9D96911E8B0AE9E2562662A516405
                                                                                                                          SHA1:2E98D524FB217A7A9E2FA97EBE1EEA6A2DC013A8
                                                                                                                          SHA-256:71E7B220AF9B62B2EBCAEE5B93D435C5A33BC6848CF29F785BCE082858C100AB
                                                                                                                          SHA-512:D9E2F57512ED2134ECFA8EAF4B6B5128546C15B099DB1480235853364EDB90E6A4B63BD3620535B94AA927B8B6009772C60A75672A30375B55C0897C8D38E701
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3384
                                                                                                                          Entropy (8bit):3.519882789667773
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:HrriQYeEbazfNXFYiaVONj303w3ppQ3xz//:Hrr9BEbazwiaVONraw3Wd//
                                                                                                                          MD5:B3B3C63935B41A7769D2BCBB9B0B3E22
                                                                                                                          SHA1:DFE360B79981DEA7FA226F228E3D522F82C37564
                                                                                                                          SHA-256:8ABC2D67F4E4ADCDB9A90C33FA3D9D0B09F77A8FAE5769B993F02C900EF2BC82
                                                                                                                          SHA-512:F071AB8A0ED4C0A9CB45BE76D236B7554D8874EA6E530D2802FC9BD0094A24FA31A92D1A3ED8714C4F7524A676608FDDB795BAF1574087E16839CEBBB8D851A2
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............8....................................................Y...{x.......m....................!.......................................4...........................................................................................(...............................................................................................................................................................#...0...@...P...P...#...`...p.......3.......`...#...S...S...0...p...#.............................../5......................p...y...........8.......8...............*...................*...(...+...,.../...0...2...E...3...a...4...v...............................(.0.(.0.(.0...0...0...0....................0../...0...1.......|....2......3.................0...........................(...V...........8.......h...............b...................................................................c.......d...(...f...5...g...B...h...V...i...j...j...~...k.......m.......o.......p.......q.......r.......s...
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):9417
                                                                                                                          Entropy (8bit):4.628359677996762
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KtcGzp/zjz+D0MUSYbV9fklFtgY0skwhmiWWJ5nU1yZcyc1TJh1fGTr:RGas7T+UACztKr
                                                                                                                          MD5:7C237BFF401C547DC20DEFD84CD178B8
                                                                                                                          SHA1:35827C05C85DA283060D76F9F6531C3F418F574A
                                                                                                                          SHA-256:975BBC80DA2F1BD057F0FEBC8F4F2F4CBA730875F24F1DD1AB19AB9C1424144C
                                                                                                                          SHA-512:A60B8AB4C343B2F07DB426F6BB2085EF2D3CD5DFFDD35F6A6A7F25FCFC885B823B517FB32C841DB1ACE819EC245955ACE286D22F5BAA0FB338664BE332161830
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):20904
                                                                                                                          Entropy (8bit):3.2602798285097667
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:Bij9xA7jIqX3kvYtkL0TLqVen2VO1laSA5AVSV2oYfQARo+G2yic/OItn:CIkACLhzqobY4Am3hOs
                                                                                                                          MD5:2595A18C05D94401105E1B71423B6D87
                                                                                                                          SHA1:08DECF296632E75CC5D699D79B5B4BFD16FA376E
                                                                                                                          SHA-256:B8EA137A287B009D567CAD1F38356EC0AA54751D83BE0272F3C79E1075EC83E3
                                                                                                                          SHA-512:E1FECD3F13ACB7E8ECEEA8C52DFE4305DB41179DC10F914760120CFD09ABF45AB861CF53BEDA2A6D021104FF262EEB26E81A6A50E00AF5704F84F7153E25DCEF
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................Q..................................................).&.b.EN.#. P..n................#...........-...........................................|................................................................................C......8...........H...........H...........H...........h...p.......0...........`...........8...............h...........h.......0...........0...........(...........8.......8........... ...0...@...P...`...p...................#.......#...........#...................#...0...#... ...C...P...........#...........`...........#.......S...............p.......................#.......#.......#...............................................................C...............................`...............................................................#...............#...........................0.......................@...P...c...p...........#...................C...........Q.......@...P...c...p.......C...Q...............................#...........#...........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4611
                                                                                                                          Entropy (8bit):4.990010731789747
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQWL9DiQOOWOaphP1+JIShNUtvme:KtcG8DIOWOQ9EeVV
                                                                                                                          MD5:B6B8F57D8DB0F00AA169DCEAFF7496E2
                                                                                                                          SHA1:9CBFC0A49DF3BF1B5D0FA4F19C085702A4730096
                                                                                                                          SHA-256:EABC8322BE26364621ABB055C8FC60567496F03283CCB29DF52282E5A9FC1CB2
                                                                                                                          SHA-512:70F59759BEF5C357B80D60CD0B0276A7E2168B939549B71EACC4A092EF20FA22FB957A1B248E5662D5E5324437D1F1B1AFF12D734D40BF503DC672094824154F
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6460
                                                                                                                          Entropy (8bit):3.268775224108351
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:s+NUYZ7WeZ3USawMZ5O9/jUhVfq6HPMGtGhEKjhCRnaSJC:SYZx3UP/Zwx4vfGLhsaX
                                                                                                                          MD5:51D089F69065B31828F91AA9640FBAE6
                                                                                                                          SHA1:B0AEFE2DC1239CF647CB484221B2A01D3ECA9DB2
                                                                                                                          SHA-256:80F46D49AC19E3EF864E363F41D53E2905B2514FD784E1EA921FED38345E104B
                                                                                                                          SHA-512:4373B1B02F68B0508140D954764018B6119DEDE31F9D3AFE149DDFF85D9F1F4E2AD590B314D521D28049561F4B4685E555815BAB8C2A5E1E67F151596C1C491B
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............<......................................................Ey.....x..!..................#...=...................4.......4.......4...F...4.......L.......P.......P.......P.......P.......P.......P.......P.......P...................P...........8...............p.......0....... .......h...............S...`...S...`...........C...p.......C...p...............................................................................C...........C...............................C....... ...C.......0.......@.......C...C...........................................S...`.......@...C...C.......@...............8.......8...............-.P.................-....#..............@...............8.......8.................P......................$..............@...............8.......8.............../.P................./.....:.....@...............8.......8...............0.P.................0.....:.....@...............8.......8...............1.P.................1...........@...............8.......8.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3391
                                                                                                                          Entropy (8bit):4.835501223694417
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nUWBNFGjVjojFvJ6/Jh5jAMtXpiB4oCvhoJ:KogUldGcQW2BN4lkFxSjXgSe
                                                                                                                          MD5:C44B244C04F74D3A6AB99849BB974985
                                                                                                                          SHA1:342741FE993B9E723CCA3B4FE4BA8D5C7352164D
                                                                                                                          SHA-256:AE60C761D16DF1CFC3308DF1D600D5AED403B95377B56B870A5B08AF9FEE476A
                                                                                                                          SHA-512:AAD4EA8CC67B8F7559AEFA98930F60940B386094E6FFC879D01D02E2B9E3800E149661AEC72B513584C2C87A6860D5C909C7F86BD699004706B6E24F5FEA1727
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4704
                                                                                                                          Entropy (8bit):2.948580125084613
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:8iye0/I/e5y4zD++fpu7taNps4P9XcxPYq:8iyeUIeYn4P9XGL
                                                                                                                          MD5:273B834884D726B7E349864FE2F54F5F
                                                                                                                          SHA1:2785B5E62DD1489D51E16BAE22AF70394ABB1AC7
                                                                                                                          SHA-256:35876FF7588CC855EA3004DD42573DE3B1C50924258F5586AB85AAB103B8BE80
                                                                                                                          SHA-512:AA76E09BDA78E43923411ABBC43AD8B254098B37693A5D3400C3905E184633F39CBFEA477ED3CC17E76DF681F96D3396B079A98797702E9817776B379D99C379
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............`....................................................j.BA....0....a.................#...+...h...............$.......$.......$.......,.......................................................................................0...........@...........0...x.......H...........H...X...c...0.......0................................... ...c...C...C.......P...c...C...p...............C.......P...c...C...p...............@...............8.......8...............=.P.................=.....:.....@...............8.......8...............@.P.................@.....:.....@...............8.......8...............E.P.................E.....L...:.H.......@...............8.......8...............F.P.................F.....L...:.H.......@...............8.......8...............G.P.................G.....L...:.H.......@...............8.......8...............O...................O...........@...............8.......8...............P...................P...........X...$...........8.......8...............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3373
                                                                                                                          Entropy (8bit):4.813532826015478
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nCAwomc81TiTCo6nPJo:KogUldGcQW6wom9RiTYO
                                                                                                                          MD5:CF8C4A9EC0E70C283479C8EC1983828C
                                                                                                                          SHA1:AFEAEDDBFD6758B29443958BA74455F2E758F9F9
                                                                                                                          SHA-256:3567A82BF76E6F0812D4649A2AD64E316B58763472284343D86FE562B0ED9FBF
                                                                                                                          SHA-512:7626A9768067EB110C9B62777A8EC9EB0AE41E7563F1DE840B7609DA235243F23D3A52FA231967B56A654725B07855ED94D8D49077196F625A28B5B3E42EF5BE
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4540
                                                                                                                          Entropy (8bit):2.968030164790683
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:3ITwAfmci8fHnJFnLrXQs7gMHMopnwpVDNsdAQ5iXAw1x:3owAfm98fZbyf
                                                                                                                          MD5:82B50CD44991866D5D8C5E76E6E72B05
                                                                                                                          SHA1:96D30F570973DF9EC448A8515A5E43BF1F846D23
                                                                                                                          SHA-256:60403925F5AF13918226FBFB6844CBF4F162E234C9EE49D4E8D03057E59302A1
                                                                                                                          SHA-512:8CF148BB52E4ABF39278EA3DF78DF7EDAE9058E8B470630D2C023005721ADDCD7DF0F2144410914CF31D082AA3C9BA191B230FE824421D4E71B8783D705CD102
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...................................................................w.p.H...k_r::.B.................#.../...(...................................!...$.......................................................................................P...........P............... ...............................................c... ...c... ...s...0.......3...3...@...3...@...c...c...........c...........p.......c...........................@...............8.......8...............2.P.................2.....L...:.L...:.H.........@...............8.......8...............5.P.................5...........P...............8.......8...............A.P.................D.......E.......G.....pL...:.L...:............0.............h...J...........8.......8...............J.P.................K.......L.......N.......O.......R...H...U.....pL.....:.L...:.0%H3......:.:....*h.L...H...:.:....+h.L...H..,.......0-................@...............8.......8...............V.P.................V..................@...............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5979
                                                                                                                          Entropy (8bit):4.63619923919874
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQWa40S3uK3eVoqtWo+DPLrHQLhFAP06iMEp8:KtcGBbF2MWT3HADAdiMEG
                                                                                                                          MD5:542E3F669C5E6D20DC9237B92410F164
                                                                                                                          SHA1:C34B16661BE33E6A8943648828B09FD7DDF470A4
                                                                                                                          SHA-256:BD5EFF6B66B5D8DB9C1CE6E82BD100EF97BA41365676982FEFFE07BEB9E840DF
                                                                                                                          SHA-512:13C4B5670622B604142D877FDF839E9C7AC72780685DCA3B9B65491EB4666458564879785D83A010E9A3436A147C8529C1AD5F16BD4D1259CF0990585FE0AC64
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):13680
                                                                                                                          Entropy (8bit):2.9439602708578816
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:1aLvdfeWexHCXC5eensgFV5lPXiPTiYJrtV:kIn5lPXqTfrtV
                                                                                                                          MD5:728CB4CE4A97E0771A851576957F4BFF
                                                                                                                          SHA1:E0D403AC297486DCEC952CF252310D3DA1FAC910
                                                                                                                          SHA-256:8E03DF8B311F5EAB8B02947786EBC64DE77A1676E49944D94C5244C35D242DB7
                                                                                                                          SHA-512:C85E70C07649EC8A7F052B270DA3115133D926D8A68BE635B8008B0AC114232E3DE8B961870357728630C524AA3ABACA3B1FCB10D9A9FCAC2AEDDBAB803E8DF1
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............p5....................................................q.u4..y..8...................#...a...H...#...........................................................................h.......h.......h.......h.......h................$..h...........@........... ...p...................0...........H...........8...........8...........@...........0........... ...p...........X...............................(...8...S...c...p...................c.......................c........................... ...........@.......@...0...c...P.......................`...........@.......@...0...c...p...................c...0...................................................c.......................................c...........................................S.......c...S...........S...........S...........S.......#...S.......S...S...........S...............................#...0...#...@...........P.......`...s...............#...0...#...@...........0...@...................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):9830
                                                                                                                          Entropy (8bit):4.542740073103384
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KtcG4zlGrTY9cNJGBRNaTiN/spNYZ4N1/WbMXyJA/M:RG4xxmPcu/byB
                                                                                                                          MD5:AEDFA8AE1834BDAE1D4CF32BA070FFBF
                                                                                                                          SHA1:07C477570F131A70D1543C9E1D512B698BB05308
                                                                                                                          SHA-256:545DE8F164CA5F49EA73F7A08305FB12806BC7B2654FDD9B0B14C275BF743CF5
                                                                                                                          SHA-512:3FE310861519DA2C322F89B5D8C0B9A30F3FB52CB078506B156B9556E93B94CC89707BE6CC9393D6542D51971AD8D46E9B64980F6A72738FFDA168529E1D54C3
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):20952
                                                                                                                          Entropy (8bit):3.1613312924948884
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:2KCaIR9HGMTlUPIwAFPEmuPS9pZoqbbJCMZmg:2KQR9m9m5b4MZT
                                                                                                                          MD5:6300BA850D39282C5D6C044D1869FBB7
                                                                                                                          SHA1:D68207CA9089035B892FDEED5BEC530C56C1E21C
                                                                                                                          SHA-256:9C72BFCBB13379D9E3A33D065297DBE327290199417C104ADEBB3F7CD6958B27
                                                                                                                          SHA-512:68356580DB920BDAE7B4A0FD09780B78CCC353B5BDEA4FA11F3C5F76F00FD028CAD87BFBB281CC5C221B88CA20E0785F81D8607A75DC5F833E974B623A40D5F2
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................Q..................................................$..!M......S.%.................#...l....#..P...........8.......8.......8.......@............... ........................................................................:..............X...........0...x.......8...........H...........0...x...........X...........8........... ...h...........H...........(...p...........X...........8...............`...........H...........(...x...........P...........8...............h...........@...........@...........0...x...........P...........x.......8"..."..."..."..3...@...3...........C........... ...3...C.......@...P...C.......`...P.......3...@.......c.......@.......`...p...c...p...3...c...C...........3...3...@...3...`.......3...@...3...c...C...........S...3...@...3...`...C...3...@...S...c...C...........s...S...@...S...`...c...3...@...s...c...C...............s...@...s...`.......3...@.......c...C...................@.......`.......3...@...................3...@...3...@.......3...`...
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2653
                                                                                                                          Entropy (8bit):4.881994442458163
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nC+umv3:KogUldGcQWdm3
                                                                                                                          MD5:CDD54D4C1D7F711CCF612B229D1745A4
                                                                                                                          SHA1:CE9ADDD7481FDE32A7357F63DCE50A2146CC9E0E
                                                                                                                          SHA-256:A4C6F0904FE3A42898A4A6B662491075AE5D10A820172058BF88CD156C733B2C
                                                                                                                          SHA-512:25DCA3A22B5C88CC03F4B596A35B6805BE4AA2F6628FEE8670C9FDC8601A826AC69A23080E8CCD3F2969AA9E1AFDFD6BE5D9FE7F0F492B5192A1E9C5F92E45EE
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3868
                                                                                                                          Entropy (8bit):2.812384180010112
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:TeHyKg4H96JFIE7ELti8ybInkH4oOkQUDhl0rghWMnQky:SdgW96J77EI4910hWMnQky
                                                                                                                          MD5:480FA177943AB4F652ABF66D708ED614
                                                                                                                          SHA1:5E868DE8172A34DFA04BBD9D5EFDE40C53529709
                                                                                                                          SHA-256:EE6E742F46350EB29425318027F8EA28FF5B08D7DE5A1F52B999D8E77EEE2D39
                                                                                                                          SHA-512:451AF9C4B088DD9D09D28AAE91B9F96ECD1F80763E551EA48EBCBB579A119D7E2B2459BF6E431BA0F3DBB7CC0CEDBC0842C7893CB9754219B7C156B4EC3244C6
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%....................................................................n..,(.0C..v.Q..................#...$...................................................\.......`.......h.......h.......h.......h.......h.......h.......h...................h...........P...........(.......c.......c...........s.......3...3...3...3...............S.......3...............@...............8.......8...............;.P.................;.....:.L...:.:.H...........@...............8.......8...............4.P.................4.....:.....@...............8.......8...............6.P.................6...........@...............8.......8...............7.P.................7...........@...............8.......8...............8.P.................8...........@...............8.......8...............9.P.................9...........@...............8.......8...............A...................A.........:...."....................@...............8.......8...............@...................@...........`...............8...`...
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2931
                                                                                                                          Entropy (8bit):4.824223917837498
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nCz5bMHq8PtBi:KogUldGcQWx0Xfi
                                                                                                                          MD5:2FEC5D0A5B310A979807837BFA9DDF3D
                                                                                                                          SHA1:7CED0A6AD47D373E5C78EE0B4B011716AD1069A7
                                                                                                                          SHA-256:F37EE6C81A402309CC49EB69A9500A41E79B4660EB8D8655E31D2EE6557143CE
                                                                                                                          SHA-512:16EF0B25088BCF3D80EE2EDFA2688C5F9906D1708FFD8401B258AE70D9DC16235C76C664053FD2A8E334F0477038B991EEFDA0D580B43E244988D30D832301D3
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5480
                                                                                                                          Entropy (8bit):2.844755594949963
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:X/xof1JtHF2Rgfo7wRwkBfB/9POXILbEsOWPugFLHS:X0b9/dRWgs
                                                                                                                          MD5:ADF8F570C661A3E9DD8AE71793606750
                                                                                                                          SHA1:9B0B49364506C48914658DC53386A58EF5A93407
                                                                                                                          SHA-256:5B8BA0F387AFE57031A3EFF0278D134FA96683EA17D2D5CCFF2947507AF932C9
                                                                                                                          SHA-512:8659360F71A415FEACEED4AB328154D8564091D11621E3F28D52ABC01B6A7FA0490885CAB4072D880B5322FDEAAFACDBDBE8D7C560FBCBDC472C530298FA6A96
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............h...................................................1O.i....,).M7n.................#.../...................(.......(.......(.......,............................................................................................... ...h...........H...........P...........0...x.......P.......`...s...............s...........s...p...............s...........c.......s...S...........0...s..................@333333...Q....M.{..G.zh.......%.@...............8.......8...............5...................5.....:.L...H...:.L...H.....@...............8.......8...............3...................3...........@...............8.......8...............=...................=.....:.............@...............8.......8...............9...................9...........@...............8.......8...............:...................:...........@...............8.......8...............B...................B.............:.....................@...............8.......8...............C...................C...
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):11186
                                                                                                                          Entropy (8bit):4.547609129759251
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KtcGyRxuSaHzzC/wft/dVoyTc7MgCSdVD0Czs4Yn3GgTf:RGyRI/3o+S1P0Cze3GIf
                                                                                                                          MD5:F6C3C649EF339F45202B8D39A6E526CF
                                                                                                                          SHA1:F8531CCF789D115E0F59BA075B8FAE8FF64DCD51
                                                                                                                          SHA-256:CD10E23812C99EB63FC34C226A8FA739AE4D2AD751BBC372DE37FE1D8EE553CB
                                                                                                                          SHA-512:3D0BC8C9B646A935E4D08C318A3A4001BE4F8F853A94D43C0F734D2CD37C7B53C19797B5F586D9177348CF7A9C462B2CD5DED579CEAEDBE4B8064FFE8311CADD
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):25936
                                                                                                                          Entropy (8bit):3.286858883911171
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:D6iZibq6N5cxGbZq+aI3YkhGhA/KZkSGcLWenAqdA4i504Vuy:qvbZq+aI3YrK5Ay
                                                                                                                          MD5:962196C0363A78CBEFF4379A00C9C36B
                                                                                                                          SHA1:36FB35EBBD6F939A7408CFB16151CA5F74C9EC35
                                                                                                                          SHA-256:CF6D653BC9C5A7AF9B0EC4696A29B8570F5989D6577AB00CF3905BE8A9F644CB
                                                                                                                          SHA-512:C98178B58CD0C9B4E682CC066963B59C487866C45EBF56EAD26340FDB8597AE91C593B4B24188D514B9D49D3F54B7DFE79529A78B2829BC7B0668E485D5EEF14
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............Pe....................................................rL...o.{a.&.9'................#.......x(..D...............................q...D.......................8.......H.......H.......H.......H.......H.......H................X..H...........h...........P....... ...h...............0...........`...8...................x....... ...p.......(...........@...........@...........X...........H...........x...(...h.......h...............0 ... ... ..x!..."..`"...".. #...#...#..P$...$...%..X%...%..X&...&..8'...'...'...'...'...'...'...'...'...(...(..((..8(..H(..X(..h(......s....................................................................................................................... .......0.......@...............s...P...c.......p...3...............0...............P...............P...`...............................P.......................P...............................#...0...................@...P...........P.......................................a.......a...............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3156
                                                                                                                          Entropy (8bit):4.80385659327207
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nCdJUDLo1IzviEX41+SkDZ:KogUldGcQWTJUDLo1QviCic
                                                                                                                          MD5:E23BE324C4489A0FC9ED575F105411AC
                                                                                                                          SHA1:E9C0A5F4A8785F924D05460D42567482DF4ECB41
                                                                                                                          SHA-256:C7EC54404C3168726BD8C84EDFCE0300139C4C8D0033DEDE6C75BDBF18330321
                                                                                                                          SHA-512:E14C2BEBB472481710B13DA3B0FA41C8DF7552C2DA7ABE20EF5CF53F2426D9C6ABF9C395F1D6AC9ABCA48C76EA726EE117BE6E407611E2B87A0839BF911BF866
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5096
                                                                                                                          Entropy (8bit):2.899085503889379
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:h6e3sFUeGiyJR732RCwVAH5g1n3zU/ukqEtlQfic:h6qsFzGi/vqen3A3jG
                                                                                                                          MD5:044915EB642439BA85240D5446638340
                                                                                                                          SHA1:4128E48C8EBC64B4FC9A8081DF21C0CEDB96ED62
                                                                                                                          SHA-256:B5301EBC7E3F926F5D4D48E118B767040AD01BF6EB79908E87C9B005A2DE0547
                                                                                                                          SHA-512:FB217F3995F1C900F3BDB80E8983362F5F6FC6088363262D868E73A8C6DA3B4655F54952B107389B89692D1146159E5BA762C96E2CC700CAB4B6E0E75753FAC9
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...................................................................gr.e...m;.....j................#...4... ............... ....... ....... .......$...............................................................................................0...x...........p...........x...............#.......3.......3.......c...C...P...3...p...c...C...`...3.......3.......s...........S.......S...`...3.......3...................................+...,...-......./...0...1...2...........@...............8.......8...............5.P.................5.....L...:.........@...............8.......8...............6.P.................6.....:.....@...............8.......8...............7.P.................7.....:.....@...............8.......8...............1...................1.........:.h.L...:.H.......@...............8.......8...............2...................2.........:.h.L...:.H.......@...............8.......8...............<...................<.....:.....@...............8.......8...............=.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2220
                                                                                                                          Entropy (8bit):4.8311463753103085
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MLkjCT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfy9N739/tv:MLoO6E+iCshVKzlOWGf0hEVufy9l
                                                                                                                          MD5:C5840D0329592D5E734826BA47CAC90A
                                                                                                                          SHA1:1A5F1BBFE92A8CBF4A6CCE221A7BE6BA6C529222
                                                                                                                          SHA-256:76E7F170FE157C78E7D802DC0798CAFD749B5B550D2A3FDEB2699FBC9C0B09AB
                                                                                                                          SHA-512:F6079C21EC06A64C768B2E35622B320A825744E963531A7DED9DE5D5FD95E186ACF82CBA6202A602FD23594C5921A53EEA0CB2489A74995308F5689730B34F68
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):900
                                                                                                                          Entropy (8bit):2.384978501246059
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:IsXSPEEEEEEEA1Ocbm3ulKCiRwdZMr0/d9EfEEwh06Etz4n:IsCR6qKCiRqZp68J/f
                                                                                                                          MD5:1A91C671FBD5495FDAA1B2CBD2078127
                                                                                                                          SHA1:BAEE779D8420CC15DB9EEBDC23787F48E7D85ACC
                                                                                                                          SHA-256:9A33FA6F6920D4A9ECCBFF9639A53FD39509180FD53FEA9D2E277D3AE2A6FCB3
                                                                                                                          SHA-512:2ACDD8A8BEBD504D4B2E4D479A9E15C579223797C02EEE18792E79C1DBB7E947BEF1B283EC66FB10C16A5D7D812B527C11543C195BACC656F244D90273C30FD7
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%......................................................................1....~M..iH................#...................................................................................................................................................(...H...p...............(...h...................................................................Q.t.Q.u.i.c.k...........................Q.t.O.b.j.e.c.t.................................C.o.m.p.o.n.e.n.t...............................b.a.c.k.g.r.o.u.n.d.............................l.a.b.e.l...............................s.u.b.m.e.n.u.I.n.d.i.c.a.t.o.r.................................s.h.o.r.t.c.u.t.................................c.h.e.c.k.m.a.r.k.I.n.d.i.c.a.t.o.r.................(.......................(...,.......................D...D...................................*...............+.P.........,.P.........-.P...........P........./.P.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4605
                                                                                                                          Entropy (8bit):4.758962867009659
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9EAj9+9X1y5nTcmdftkZJmFLC5ZXiRS:KogUldGcQW1AB+96Tc6t0JNES
                                                                                                                          MD5:A93883D509CFD30E02700670A6D534E8
                                                                                                                          SHA1:B38B28A3A31DEA74C18F22EBD8CBCFDCA2958A9D
                                                                                                                          SHA-256:AD226BFAF454E3FC1470DFDF487060BCC4CE87C6C1E04F9F41D3FEE2B163195E
                                                                                                                          SHA-512:ABD2A03D4DDBC98DD15936992F57F4C291E2967B7DF3C27641612FA261AB326652732DBE4C462E898893920A9CB8E4FB5FA50C7963B2BA8F1A29F3776D2F9277
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7268
                                                                                                                          Entropy (8bit):2.9823300699504283
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:rZl73e+49vW7aSRYvxPJbjqFQ6jQwzTO0l7gKeh4tg1n7WMNOuRPIO6/0LrKTUO5:rTOVvV3aU4ten+SPVLEaG
                                                                                                                          MD5:71BF1000991403E84B0D8DCC4CDABBC3
                                                                                                                          SHA1:D3B5F1C6AA0F2FBCB8F66EAFDE4BF99F2BCB38FC
                                                                                                                          SHA-256:51B13C691F3A3413331378338DB0B045AFCFD26397A20810E81A94E0F1B70917
                                                                                                                          SHA-512:0D58C33DBC663D73AC11F595A965701A2835C342B00726AA7339F89D8CFADF644754C1337B1C11B9D6E3B905EA9ADF7A07E54B07DA7FDAE1613D8AFF601940B0
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............d...................................................,.?.......!..a.................#...;...(...............<.......<.......<...@...P.......P.......P.......`.......`.......`.......`.......`.......`.......`...................`...........................h...........X.......H...........H...................................C...S.......P...........Q...........c...........p...3.......................#... ... ...#...3...A.......c.......#...#...c...........p...C...S...s...3.......................c...........p.......................Q...c...........p...............3....................p[.@...............8.......8...............H.P.................H..................@...............8.......8...............I.P.................I..................x...L...........8.......8...............J.P.................K.......L.......M.......P...&...Q...7...R...@...S...J...V.....L...L...:....\.L.......>..H,.....>........:........L............:....>................@...............8.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):9203
                                                                                                                          Entropy (8bit):4.547491093106234
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQW3v8IarAvLnsR2TRk48jWtoSa2HLTGXTdYyDPX2GeXtfTDiOx:KtcGAv8IaanB8jWe1YqXj7XCXBPiOx
                                                                                                                          MD5:37F19972A2D331B7A6F2F1ED209D800B
                                                                                                                          SHA1:71A7EEED3BFB6E9CEFD63AF76CB17E879297393B
                                                                                                                          SHA-256:0F5F51CFEE83E7BAB513F6AFF232958A54952D38D65FC6AB52D0A873BFEC8077
                                                                                                                          SHA-512:64AC782CF07889337B277E3135237FED690AEBD950DF0596F0AC1E12CD79FB557F3D0986DFDF4CAA445D864630616D3A3EA01734CE88A1466D1085A019A97258
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):16848
                                                                                                                          Entropy (8bit):3.279764478449486
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:RFaJyuyrfFY/vWngXyqst36VVVw4VrFenUVSV2VWWFhV/Xc7M8OpF00kcVCo+:vuyjO/v2z3wXdvotWZ/Xc7M8LJcVCo+
                                                                                                                          MD5:FE2DCBFD5DEC0AD3B5A0C2FBE380A0CE
                                                                                                                          SHA1:2748502C6DDCB4298914EB67EA27B6F8339D3B10
                                                                                                                          SHA-256:7CC2190D86D79CD102D9C6F3786DF2A5382D8DC617006153004885546CA558EF
                                                                                                                          SHA-512:7C5B669B5D7B427BECEA110FE9B95BD0EDBE745E5F5599C54621C3819C70389EA6FF47872B4614A485035BD2003750D303430B50594A698ED9EA22BF9BE79BC2
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................A.......................................................*..M..c..=................#.......0...#...........................................................................................................................08......P...........(...p.......(...p...........X...........h.......(...p...(.......P.......x............... .......8...........P...........@....................................... ...#...0.......0.......P.......@.......P...c...c...p...................................#...0.......................P...............#... ...#...0...c...c...@...S...................p...a...S.......a...S...................p...a.......................#...................#.......................#...............................p...a...S...........................................`.......................`...s...#...c...P.......`...c...#...c...P...........`...S.......`...3.......................................................................p...a...............................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):9181
                                                                                                                          Entropy (8bit):4.669680006369343
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KtcGf7MLZsomnzKzp6B1T79nP0TfWwT5bFZCYEnmKTfQCT9JF:RGfYKNzKzpMxPEfxBEmmfhd
                                                                                                                          MD5:AA324B118C73162078C5CD116E05766E
                                                                                                                          SHA1:68895C58B5E8AA5B120C9578158F02BB6927E429
                                                                                                                          SHA-256:FE76BE06967B600CD0710451CFC2D677F75A2D01DD77CDF023E156EF484F0980
                                                                                                                          SHA-512:63013B9F6A589688D10FFCC779B82FFF63348A63568E8404071F08490728569EFCA9BBDF4ED13367D034E72806BEDC22E8DEE649ACD3CCAC7CFCED4D74CD2C7F
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):21612
                                                                                                                          Entropy (8bit):3.1601781714142443
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:8T/ZVYM4pHcai0IHnDYAyXk9FenoCwpoeU9yt14QJr+zIYu:4YME/Hn1q4UB
                                                                                                                          MD5:0752354DA9D40A250EA7450535CC58F8
                                                                                                                          SHA1:C2A23AE986D306A3EBC7590A01FAA5C154349269
                                                                                                                          SHA-256:B0EA2B001CC7579CC8085DDB59723FC31E5148E6DA41796CE8E6183C972490E7
                                                                                                                          SHA-512:08FB1DCA5F5CCC4E442146EEFDF0B23934EF9DAD4A96228D7FAA1BFF8CA2D2C89BC9A602B3C197159ADADD0A608EA9D21322ED5FE85462EC955F6087D7E6B562
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............lT...................................................'.hg' .G.1.nu................#........#..J........... ....... ....... .......T.......................................................................................`D..........8...........@............... ...x...........p.......H...........h...........`...........8...........(........... ........... ...........x...........h...........H...........H...........H...........P...........h.......0...............8.......H...........@...........8 ... ... ..(!...!...!..8"..H"..X"..h"..x"..."..."..."..."..."..."..."..."..s.......s...............................0.......................................................@...................................s...................s...................s...............s...................................#.......#...........#.......#........... ....... ....... ....... ........... ...#...........#............... ............... ...........................................S...3...3...
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4873
                                                                                                                          Entropy (8bit):4.746641702829244
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQWits1hEAMoFMZvf6Zn4k7uxoV0:KtcGdbXvf6ZR7uxoV0
                                                                                                                          MD5:C03EDAD44F38B6B0538360599C5762FD
                                                                                                                          SHA1:10DDBD689723D9811E03891D980D382E3366B5B3
                                                                                                                          SHA-256:3C335EBC60A60EBCEA3B2A468A341B2AF3935DF0AB88F108F517A6DDB1E4EE28
                                                                                                                          SHA-512:9DE80F57D8E8B33964508E95CE9D6863A27E3013CC8CF5CBEF9F6C219BCEC2FB8072164D2B7D7B7AB4A7CB7B669F6CEB0099410CB8FFF6E0CECDD4EA1308BE34
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5652
                                                                                                                          Entropy (8bit):3.251870622364762
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:ZUHxHuHPP0Lfv8FgYTCqCqy55zsdbcZWsVc75w8IlLqN5S:ZmiPGIglqCBg6W72l4S
                                                                                                                          MD5:AA75BAB96C930141A4B73D922C7F4EA5
                                                                                                                          SHA1:6316FDDA29DF3D00AAFD4BA8E0117F52DF6F29A8
                                                                                                                          SHA-256:673DDF538F529D71BB9EA3E6DB423E6FF4B304D1DB639066707E332469716E8B
                                                                                                                          SHA-512:DB3AF402C813531E5637B2087B3370779A861FF2FCCF1045E661D11B91969129FABC1998C7E36ECE6CCF6DAF11C6F0668A06B3D5BB1CEBFEE52B291A62B34051
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...................................................................w..x...0.....I_K................#...3...................$.......$.......$...;...0............... .......(.......(.......(.......(.......(.......(.......(...................(...x.......h... ...................(...x.......................C...C...c...c...........C...3.......C...............c...a...C.......C...C...#...C...s...C...c...C...C...3...C.......C.......................a....... .......0...@...C...C.......................@.......`...@.......3...@...3...P...............@...............8.......8...............3.P.................3..................@...............8.......8...............5.P.................5..................................8.......8...............7.P.................8.......9.......;...C...<...L...=...P...>...^...@...h...A...n...C.......D.......F.......G.......J.......K.......L.......N........\.L...0.I.........^.LC.........................^.L&........pL.......>....0.......>..Io...........L.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2361
                                                                                                                          Entropy (8bit):4.882092902880487
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufyzDBTV1T1w:KogUldGcQWUDRw
                                                                                                                          MD5:50B211F802E57ACA8AC9228EFC05D00F
                                                                                                                          SHA1:28DFDEFC398241ACA453C5403716C8971BFAFBBB
                                                                                                                          SHA-256:48180D35E367EFF46892D99E5BB05210F0930F87F1AB2EE12C9F642288E03836
                                                                                                                          SHA-512:11342B69BCA766EFA30E8B496C50753FF52491B7AC81C5B1FC8EABF491FC16903A4634C7DD05618145B892D28A479B560C5459C9A72A357A50D68C5C81B0D87B
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1224
                                                                                                                          Entropy (8bit):2.7508289186418735
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:yQt7sDDtc2RVkX0flUpZ3itKIcLw/WjyInIiSCg:yQt7sG+fl6liMtzj3PK
                                                                                                                          MD5:4B13C1DD84503BF5251D2B5873764A60
                                                                                                                          SHA1:2D844057E36CC760A2836A073C74FFECE0A667D3
                                                                                                                          SHA-256:2CA5F9F7FCE5E5CAF1705BAF5525AD69341645F740D0EA4F8577DCA4BF3B34AA
                                                                                                                          SHA-512:D84FBFC093A885508EA9FB832A6E06E05379A014BE394295D315958F1537EE5A6C4B9BE3F37828A10AF4105A261C107E2371D88E1124F4869B839CBED6DDE7E2
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%..................................................................._;..>XV.j+._.&.........................8...............................................@.......@.......@.......@.......@.......@.......@.......@.......@...................@.......(.......(...C...P...C...C...P...C...P...C... ...c...C...0...c...H... ...........8.......8...............(...................(.......A...............(.0.(.0.(.0....0....................P...............8.......8...............<...................>.......?.......@.....:....h.L.........:.z4.........`... ...........8.......8...............3...................5.......6.......7.......8.......9.....:....h.L................z0....h...............8.......@...............*...........................,.......-.............../.......0.....pL..............x0....................`................... ...H...p...................................................................c.u.r.r.e.n.t...........................p.o.p...........................p.u.s.h.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4863
                                                                                                                          Entropy (8bit):4.434798897264616
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nZafoM1fI4B2+T/GnW+f4mf2+T/G5+uI433Fz:KogUldGcQWVI43k4+YI4nvC74Kvf6
                                                                                                                          MD5:B077A08FF6441BCB06AD98DCFA410D3C
                                                                                                                          SHA1:5229A1B8BFDEB3A0C7AFC2A104F24952D4622906
                                                                                                                          SHA-256:A1B5C975825B453C5A80F2C4969955C7C0AF5A71ABCB63AAC9FC1AB27D7BAA00
                                                                                                                          SHA-512:9E01B406542F54B64C061D1A915A26F8E4E878F58890B095C1505AC83553341A19437C1D178175EB5A3D54093756AC5C9609522AFA7AA559CB91BA0683442F62
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7652
                                                                                                                          Entropy (8bit):2.8047040191510617
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:DSVdh2a0iHEE0lQ3BRlyn8O3YLxU8S1gJoMe+JvBvCPefAKeIf9StlBqgy94o6qL:0Z5EEcQ3BRYoLxUZszB5fYscs
                                                                                                                          MD5:0ACDF22972206D138858A2577BCBE815
                                                                                                                          SHA1:EBA57733BC9D47B20B761624899FABBA01C651DE
                                                                                                                          SHA-256:35181B59397052142FCA0B769D943D69E9EBDA468E19967440BDE807FE1DE076
                                                                                                                          SHA-512:A26C0670688844B25A3B308D83EA11013ABBFE63574C806D1115CF352F30344B997DE3DBABEE7B2877D9403149B0BCF26F944533C2EC064DEB4DD92B582D3247
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%........................................................................L...a..9.................#...'... ...............X.......X.......X...)...X.......................................................................................................8...............X...........0...x...........P...........(...p...........H...........C...S...........!...............#.......0...C...P...........0...C...P...#.......0...C...P...........0...C...P.......#.......`...........`...#.......`...........`...............................H...............8.......@...............5.P.........................7.........L...H...4.....:.4.........X...............8.......@...............:.P.........................<.......=.......>.....:....>....:....>......@...............8.......8...............f...................f...........@...............8.......8...............C...................C...........@...............8.......8...............E...................E.....:.....@...............8.......8.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2266
                                                                                                                          Entropy (8bit):4.853909747945728
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nC+Qgz:KogUldGcQWiz
                                                                                                                          MD5:2A576BBA1CF11537E15C0200137B8201
                                                                                                                          SHA1:FA18251A1ADC02EC230E80F7AA9796C5813B0742
                                                                                                                          SHA-256:B18E9DE9FBD7B7CCA9AC08BAAD5216C695142CDFCC41B7CAF37D95CD48BC53AF
                                                                                                                          SHA-512:B961390C8A91269BEFD5FF71367ECFBE10E5D7D745716F32E7A168BE51FBEFFC1C8AB79ED7C23F3D9BCF142B4C74B8625530CDE4EE87D781F8FF3FB4DBF443D1
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1036
                                                                                                                          Entropy (8bit):2.4871289211971574
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:in8lcqPwDSEEEEEEEA15E75cz3/jt/Kb4yRU5Z/gxz3avEENo+U:i8SlKoG3J142yx7aM9
                                                                                                                          MD5:FE06D779BB74CBA72B5DDC5A14C5BC6B
                                                                                                                          SHA1:868A5BA2A0BAEFEDFAE613C86C95EFD7F27F9592
                                                                                                                          SHA-256:3C7BBAE6C99A9C5856C217C36AE6AAB6799866D46FC02193DDF810C38DC2523E
                                                                                                                          SHA-512:22563CFC9CE5325B058D91C2590F3EC06321B7979E99E169B9BF1BE9A7E524E81B1EB6FCCB6DC9D49329A138F512C16508AF539E63648299056245EF3075DEA8
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%.....................................................................O..b0..;..w................#.......H...............................................................................................................................H...........@...............8.......8...............4.P.................4...........p...............H...............................................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...P.r.i.v.a.t.e.................................A.b.s.t.r.a.c.t.S.t.y.l.e...............................I.t.e.m.................................c.o.n.t.r.o.l...........................e.x.p.r.e.s.s.i.o.n. .f.o.r. .c.o.n.t.r.o.l............................._._.c.o.n.t.r.o.l...................X.......................(.......................).......................*...\.......................D...D...P.......P...P.......P.......h...2.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3425
                                                                                                                          Entropy (8bit):4.8544567803873955
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufyyU51hdC7m9WYW9ujOn7u3sT0IOBXybv5Urx:KogUldGcQWCy7mWnqVH
                                                                                                                          MD5:4C1ADF18775AA9B85EA5E459596917AA
                                                                                                                          SHA1:CF899FFF3DBFCD0603C72788A630930949C3D6C0
                                                                                                                          SHA-256:E56F3BDCFD879C8693FAA9A279F059D93202CA17CA246D5D1A831CF00AF42080
                                                                                                                          SHA-512:582820E357405A831947F0B5A1991EB49C65D280FF4AA2F11008F703E55156D6A38019C61CE6C1B815B716A89B6DD054BD5EBBD0ECA6DEA03EBF8375DFEE2D88
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3620
                                                                                                                          Entropy (8bit):2.866765678789738
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:N1ccw2t86HUrx8K4DR1mIR8ovNdMVl3qeAjIOuTHA1q3qLUahglKxjy9/70uoF3m:A2t86HGML1vNd8dM8HA17F6SF8r
                                                                                                                          MD5:85F82069430CF3BEDFE41D735A493D05
                                                                                                                          SHA1:00B2F6F82482CE804D7B3EFFBBF373298447DCEB
                                                                                                                          SHA-256:8649DBF61A6ED40ADCC122CE24134855551EBFACC9C1F14C5E8901F8E7B86A43
                                                                                                                          SHA-512:FD0FC7B11E3819AE342BC903D10B0D3548B50EEDEBE3ED2DB8CAB9E9F8C2D161B76792F6C14964880715C89186A6080004BE24DCAC5D9062F57C57B0D442F30F
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............$...................................................gZ..ns.!..)...p.................'.......................8.......8.......8...<...8.......(.......0.......0.......0.......0.......0.......0.......0.......0...............h...0...........8...........@...........H...........P...........H...C.......s.......C.......s.......C.......s.......C.......s.......C.......s.......C.......s.......C.......s.......C.......s.......C.......s.......C... ...s... ...C...0...s...0...C...@...s...@...C...P...s...P...C...`...s...`...3...p...3...............H...............8.......@.............../.P........................./.....L...:.H...:...H...............8.......@...............0.P.........................0.....L...:.H...:...H...............8.......@...............1.P.........................1.....L...:.H...:...H...............8.......@...............2.P.........................2.....L...:.H...:...H...............8.......@...............3.P.........................3.....L...:.H...:...
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):12756
                                                                                                                          Entropy (8bit):4.426522592087365
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KtcGHOJLyyjiFX70aTrklQO6KaTYSY3E3XS/QoGmpGNlpP:RGPN70uy21UG0Gt
                                                                                                                          MD5:38F5465E469F1713C883D1D7AE1B0929
                                                                                                                          SHA1:6F2BCD3B11C9AE5D0A8BF3FDFCA854A022C6B555
                                                                                                                          SHA-256:D7F4B886C50DD7EA6A54EEF48C34650E5ACAFE303B332044D3162BA1D8E96399
                                                                                                                          SHA-512:F33BBF6278C21ABD4BA20AB3AFD6318CC6B5AC49BA06F49AFFCF077EDAA9462299249AC4DBE2C568EBA449FAF9EF084EF09FAB96D077A73184C363BAB389E2C5
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):33232
                                                                                                                          Entropy (8bit):3.1704810909363097
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:/6n9sZpT4eOIcKOltbAHys/SntlonQRpYi6hyGj42d87r:Cen7SP8ynPoQRpEyGj4lr
                                                                                                                          MD5:79D64ABA6B34DC8F8299393FCD6CC7F6
                                                                                                                          SHA1:7C2BF919666744AE2814FBA42EC68ED825BF910B
                                                                                                                          SHA-256:C419F4AC35C0709B0A0DB4187A1F8C71320D188796DA6006F5E74D43E54E9DC5
                                                                                                                          SHA-512:5260E966EFC4F961169324F7EFF7B6A1DA52351FDA87F58A3D4264BDCDC6E06055E4D17007F993F806DCA482DD62505B51EB0A612A018B290D0C64E170A1ADCF
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%.......................................................................W......G.0................#.......@,..a...........|.......|.......|...<...........................................................................................@c......8...........(...x....... ...p...............................8........... ...........0........... ...x...........X...........0...............`...........8........... ...h...........p....... ...x...............p.......`...........h...........`....... ................ ..x ..p!...!..."..h"..."...#..`#...#...#..8$...$...$.. %..h%...%...&..P&...&...'..X'...'...'..P(...(...)..P)...)..H+...+...+...+...+...+...+...+...,...,.. ,..0,......#...................................c.......c...c...c.......c... ...c... ...........................3...@...............S...`...s.......................#...p.......#...p.......#...p...0...c...c...@...c.......c...c...@...A...c...c...@...c...c...@...A...............3.......3...................#...........#...........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4634
                                                                                                                          Entropy (8bit):4.889581868279411
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufyBsa+HEMr8/AvWIzLoGIir7w/g5IY6XFdJ7vM/x:KogUldGcQWS1+FbQGDHj+Jvwx
                                                                                                                          MD5:B2649334F094FB84301CE7B4707FC55F
                                                                                                                          SHA1:5E098BD41BF4AA7061E078D25D462DCA67867489
                                                                                                                          SHA-256:F989CC52662928AD96F2695C927AE7A9030716D2B8B32A3558DE48A71F368053
                                                                                                                          SHA-512:7DC7E3553FBD4CD509DF29B7BEAF635320A0F014EA81B7A9732EE792F907126064D789A4C8529DE4AA893B2C764F26294F8B2B29EF93A6FEAC5B0C45401F8081
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7840
                                                                                                                          Entropy (8bit):3.1784886230525333
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:WrTGd86+0JvuD/mcrXSE0Xhp231pHJNxOfvkhVSL6JNaI+i/Ff:WXZ6hluD/1D+sU2tFf
                                                                                                                          MD5:83424301DF129EB4053409D05200551B
                                                                                                                          SHA1:6792BE31A171DEB8EFF68339EB9A922A9ED8D09F
                                                                                                                          SHA-256:3A5090686BAFCCFC4B118410324D0B960EB9E64AF270041E6646A53F46442F38
                                                                                                                          SHA-512:01FEB611C4E3B1B91DB3C06882191EED9404FEE2370DCFB134C9DC794D8654DB158024CBFBD3EC07B90F28F26B625CA9A478214B39BACFA1ADF5DAAC7057D07E
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%.....................................................................l..V.....Tz..................#...J...P...............H.......H.......H...L...L.......|...............................................................................h........... ...p.......(...x...........X...........H...........@...........@.......@...........`...........................3...................................#...#.......#...#.......3...S...#...#...................p........................... ...#...#...0...#...#...@.......3.......P...S.......`...#...#...p...........0...........3...........3...........3...........3...........3...S...........@...............8.......8...............A.P.................A.....L...:.H.......@...............8.......8...............B.P.................B.....L...:.H.......@...............8.......8...............C.P.................C.....L...:.H.......H...&...........8.......8...............F.P.................F.......G........h.J...pL..H...L...:.L...:.H........@.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7164
                                                                                                                          Entropy (8bit):4.589750615977315
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQW+NDMfucOc96BB7EN3gkO6fGkbGVgiCU:KtcG7MGcOL7ggkONCU
                                                                                                                          MD5:F7D17922E90FEAB842FD6E278A6BD853
                                                                                                                          SHA1:D617BF6A5972CD510BB5E1C79F6D831A24B1EB91
                                                                                                                          SHA-256:ED1935591C3F9A63A3F6123839CE3A8B8869D0350849583EDDB6F075FFF8928F
                                                                                                                          SHA-512:F700C13E8857BCE965B2F9FF4035D9E4E97ABA821D5A71BD57D27C196386F26C18CED64F50AED726706F67048DBDBE8AC5D6C5E3700A13738FEC5BB1B2692008
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5836
                                                                                                                          Entropy (8bit):3.8365785889346617
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:fT/fySwTbTOFPr3/1g0DpVbCtCRba/xbmXh:zfAutlo/Qx
                                                                                                                          MD5:719574C0D5BDB7A22CB82888D54CD00E
                                                                                                                          SHA1:6D8730B2CB4B8905E0003AFB23F91A910DC531C7
                                                                                                                          SHA-256:F568D2531DE823A3CAC89BDD8B0822409C5380E6376F069887E6FFEAF5F5716F
                                                                                                                          SHA-512:EAAAC1D41A2CA887BBD67E4168696385F0596A0E30E99F78A7877466155C6F5FA7DC890B7D3B0D7647C7E5910493032D0A0AD35BF5E14121B23A967C9B494417
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...................................................................fh.5..........]................#...(...................(.......(.......(...@...(.......(.......0.......`.......`.......`.......`.......`.......`.......`...................`.......@...(...........P.......p... ...H...................C...c.......c...c...c...C...........s...s...c.......c...c.......c.......c...c...c.......S...c...S...c... ...S...C...................c.......c...C...c...P...C...c...`...c...C...`...p...c.......c...c...c...c...p...c...p...c...p...c...p...3...C...........................................................@...............8.......8...............0.P.................0...........h...&...........8.......@...............2.P.........................3.......4.......5.......7...#...8........n.pL...........................................`...........8.......@...............:.P.........................;.......<...8...=...<...>...Q...?...S...@...[...A...]...B...............:.d.LM......4....4.....f.L..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5192
                                                                                                                          Entropy (8bit):4.686492495072203
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQW1SekN7ZGZDwn1qDnr7av7wKOUl04GhfOYj1H:KtcG28NQxgcDnCjwpb4MfOYj1H
                                                                                                                          MD5:643BA5029A59F3E401A5DEFEA74299D2
                                                                                                                          SHA1:B3117B595D3A428584F4C2CCD512AB7EB9C090B8
                                                                                                                          SHA-256:5B7A9043C92CFCBC928579C1341524F034EAC837494FA420EDCA0498D50342F3
                                                                                                                          SHA-512:6F2005F598D2EAF55CDC81DD7C56C0BA976DFC9312358892E97619BEF4979554C78C32BF93E9A8254A1E590E398D17440B88F59D1B465E8CD6EB600F245140E0
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7576
                                                                                                                          Entropy (8bit):3.326982998088972
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:VE1gVo6v5qb3+kbKrmtnJONZjKccnDpgTy2NVe7VPazeIxfV/TmV/p+Xavn47Arg:bVo6vQ3t86qjeVPoBVSVYXQ4cVa
                                                                                                                          MD5:AB566CFA98610B5B7795259038CCC367
                                                                                                                          SHA1:F68828844D5A78CA205BA1640166EDC1D4126FB2
                                                                                                                          SHA-256:ACD6D36BAE1BC96F11FC77136679959F8B0152B063F8DC3C4EB7CE9F62704E44
                                                                                                                          SHA-512:01F98A2DE2D3FF97C32596BC61BBCF7A32DCBC4CE518E4F7F661029DEB5125087F5B60D36E90DCC9165EC4BF040D2198F0A8194A497A0C28AFE426E501C4243B
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...................................................................\..._..b...<F._................#...H...................(.......(.......(...u...4....................... ....... ....... ....... ....... ....... ....... ...............8... ...x....... ...p...........................................................#........... ...........0...........@...........s...P...s...`.......s.......p...@...s.......@...................................s...S.......p.......0... ...@...s....................... ...........s................... .......s....... .......s... ...s....................... ....... ...3...................s...@...S... ...s...p... ...`...!...S... ...s...p... ...p...!...s....... ...........S.......`...S...`.......S.......p...S...s...@...p...S..........................@........@...............8.......8...............7.P.................7.........L...:.H..|........@...............8.......8...............8.P.................8.........L...:.H..|........@...............8.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):8229
                                                                                                                          Entropy (8bit):4.711477100285126
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KtcGMBMlXSJIMr4yCIPMDOhTBoSdAOZM+k+IFMgolRk+ysMzFM1:RGEr4m0DOHw+Q6DRqtz61
                                                                                                                          MD5:8AAAB13E4EA785CDDA42AABAC77A957B
                                                                                                                          SHA1:B130F63A5D72EAA05FAF08F2B1E8DF7A8B0479D0
                                                                                                                          SHA-256:28C45A87F5CCEB7AC9DEFFD6910FB1E1563E0B2FA3E34913D3B6BD3B00C5FB89
                                                                                                                          SHA-512:5E3891871B528D18A199759ABB1F9AD1B3A1FA382CC2EDD54F010E64C827BC7567C19DECA7EE51D15A23EFB3400FEA48C5BD6EC0E6DBE38189301D8837B202F4
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):16528
                                                                                                                          Entropy (8bit):3.2413022517622183
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:vyTrq1a5pTOkO9+ekz9U1oxGl4oInpGcR:vCqYnakl9z9U1oxc4o2AcR
                                                                                                                          MD5:2FCA78D5342D933239776C4AA8EFA5D7
                                                                                                                          SHA1:0627C72A0F5DCE2B20B0AD9FA6EF493B2A5A4481
                                                                                                                          SHA-256:69815F9B1E3145C174381AF1E312CE364792FE7657C407E5E6D34641259C28E1
                                                                                                                          SHA-512:5050BB05A2BC3087D9E925228BF70424C1CAAD0F0DBA3A2B2868B61ED00BF24903060D100CD7607CD3AC60815E96B96AFEB0071031693F2418130261C1332F99
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................@..................................................A.Llf.;...T._O..................#...~...P................................................................................................................................8......0...........@...........H...........`...........X........... ...h...........@...............x....... ...h...........x...@...........x...........P...........h...............8................... ...0...@...C...S...C...c...C...S...s...s.......s.......s...P...............................................................................c...........C...c...C...S...................#...0...@...................S...C...............c...........`...#...`...S...P...#...p...#.......s.......#.......#...p...#.......S.......................S.......S.......#.......S.......................S...s...P.......S.......................p...............S...S.......#...................S...S.......#...........s....... ...S...p...s...P...........................0...s...
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2020
                                                                                                                          Entropy (8bit):4.825477059078544
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MLkjCT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfyyUNH:MLoO6E+iCshVKzlOWGf0hEVufyyU5
                                                                                                                          MD5:5BE64BA656B8F7A0957290F889A5D88B
                                                                                                                          SHA1:B3470BF3AF63162BCF67C9AAE70E28A60CFBC764
                                                                                                                          SHA-256:8649D411DB1A6BD02AE63076A2FE2B1050BAF64ABACBA958930C3E52ECF1988F
                                                                                                                          SHA-512:16C44A545A27ED81E7ABE679A3EB4EF4AFE51A43A846D30C99901F5416F4AA7AD925E2AA751B12D4010EB87E6282070A9F04B0500613022E16F793C45FE02994
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):500
                                                                                                                          Entropy (8bit):1.8705867832419063
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:KyxlWEEEEEEEla1c/cT1hmpKWrMYslfsls1crhDT:PyEEEEEEEA1cYcvjEfEEoV
                                                                                                                          MD5:3633315A5CEB06A89E2CCE4FB244FEBF
                                                                                                                          SHA1:6A7652E1C6E96BEB06E459A44B3CC81599930D47
                                                                                                                          SHA-256:80A88935FD9D0E26006FE37D7141A45264FA9188CE7A459C1E982A7806371DA7
                                                                                                                          SHA-512:2495CB92632C9E8E92EE0A6E187E472594E7DB9B14E3AC17F6CBF977F04661567FDE32BB0E766111A87A365D49E618B5259F1BFF4DC87A8AB937CD46E42B06E5
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...................................................................J..7R...^.TIe.&................'.......................................................................................................................................................0...X...............................................................Q.t.Q.u.i.c.k...........................T.e.x.t.....................(.......................)...,.......................D...D...D.......D...D.......D.......D...*...........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4615
                                                                                                                          Entropy (8bit):4.792962273105971
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQWPItn8Uqhc+B6oIv4Lw69CS1TGITr:KtcGIItn8UqZYoPwHS1TGITr
                                                                                                                          MD5:7F1C253C812495BEB83825E770966804
                                                                                                                          SHA1:000D0206442A313567180763C1E043CF43DFCC50
                                                                                                                          SHA-256:7A136915B179CC75F952D1E57B622216AC884295E085AECC087D3923F5B5B0BA
                                                                                                                          SHA-512:AE23CC99F14290431A54AA2719ED23BEB8A3B38C65CB16AB6283B3BC9BFB758B57AF01E354E680C15A5DEC2CB6C6A7489C636D6C4351316AADDC8836922AE2ED
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):10068
                                                                                                                          Entropy (8bit):3.060277356262724
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:/OQd0CmmCqW2ZJzzRk7f+J/Nps5eIx/sdxs6jO7FvLxFg1nfML44IsTY9/l0WKWg:/OzJmZWOHehqyvtFenYlYvXWGv+F
                                                                                                                          MD5:757038F144CE740C3236D98DEC8C80AF
                                                                                                                          SHA1:1E4F7BD0402871B9F1A44796B594D1C477AACC29
                                                                                                                          SHA-256:21399C395353221F92386A86230BF3C7C41334706EF14268B988D92550018324
                                                                                                                          SHA-512:4EA75F20452B8469C02A17BB204E6B691287898975D1C3460C8A1F20C5458A828E81F845079E259EA579689C8D339906EE04C9689328D00942D2543B006411E4
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............T'.......................................................4A.,.......................#...]...@...............L.......L.......L...Z...h...............................................................................................0...........H...........x.......P.......(...p.......8... ...h...........@........................... ...0.......0...........#...#.......#...#.......C...........S...`...........S...p...S.......................s....................... .......0............................... .......0.......................S... ...S...`...........S...p...................@...P.......`...........s.......s...........p...........s.......s...........p.......s...................s..........................@...............8.......8...............1.P.................1.....:.J...:.......@...............8.......8...............9.P.................9.....L...:.H.......@...............8.......8...............:.P.................:.....L...:.H.......X.......+.......8.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5059
                                                                                                                          Entropy (8bit):4.915575384873494
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufyBsa+HEMG+xuKsO24XX5RZr7w/g5IY6XFJ3zNZZ:KogUldGcQWS1+vsO7/HjkzN/SCD/
                                                                                                                          MD5:4A787B69613503A130A393BF4067FA58
                                                                                                                          SHA1:680DAF095DFB6C1A5A20129C8DEC093AD95A89CA
                                                                                                                          SHA-256:E8E098A622B41C091528F61C611FDBFEF52C9DC50C324C3591B2E86FB21384FC
                                                                                                                          SHA-512:B42E175DC1FA94475DD6CEDAE113CD794AA269D58F8BD4F193C4128CCD62B38002A1DF9C50C1182AEF11DCD3B0066FDD300FFDA7FB29E4231F132F3083B9CB5F
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):10336
                                                                                                                          Entropy (8bit):3.1808094111831684
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:YSRct27J2627byNubGhl8aMXTBQoO3gcjTa6JN58tuVt98ESoL6OJZpaIo2lK86v:T027J2627Uuz83LaM4c9NS+7E
                                                                                                                          MD5:C9239735179275C97ED1A56BC79F6FBD
                                                                                                                          SHA1:052C53B39AE3668CB7A40E4AF682E5C4CC947983
                                                                                                                          SHA-256:3D0C7297FD904597B2973A5F88EF0B2428043BCBD1C09FD0A403E0AF67744197
                                                                                                                          SHA-512:D1198711959F180E5FA1A9DE8CBEA8CD0262DBE085A1E1131441A0583A09841DAAF669051690B118A2DC13C1F1492A2D95CAF1182B4BDC5302D2C28936CD1B33
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............`(..................................................:..P)...:..zs.................#..._...................d.......d.......d...g...l.......................................................................................P#.......... ...h...........P...........P...........P...........h...........h.......(...x...........h.......(...p........................... .......#...s...0...........#...C...s...0...A...S...S...`.......s...s...............s...s...............S...S.......S...S...................................S...S.......s...s.......3...3.......@...3.......3...3...P...........3.......3...`...3...3...p...3...3.......3...3...................@...c...@...s...............c.......S...S.......................................C...........C...........................H...%...........8.......8...............C.P.................C...$...D.....L......h.L...:.....:.....|...H........X...2...,.......8.......8...............[.P.................[.......\.......].......^...........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5652
                                                                                                                          Entropy (8bit):3.251870622364762
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:ZUHxHuHPP0Lfv8FgYTCqCqy55zsdbcZWsVc75w8IlLqN5S:ZmiPGIglqCBg6W72l4S
                                                                                                                          MD5:AA75BAB96C930141A4B73D922C7F4EA5
                                                                                                                          SHA1:6316FDDA29DF3D00AAFD4BA8E0117F52DF6F29A8
                                                                                                                          SHA-256:673DDF538F529D71BB9EA3E6DB423E6FF4B304D1DB639066707E332469716E8B
                                                                                                                          SHA-512:DB3AF402C813531E5637B2087B3370779A861FF2FCCF1045E661D11B91969129FABC1998C7E36ECE6CCF6DAF11C6F0668A06B3D5BB1CEBFEE52B291A62B34051
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...................................................................w..x...0.....I_K................#...3...................$.......$.......$...;...0............... .......(.......(.......(.......(.......(.......(.......(...................(...x.......h... ...................(...x.......................C...C...c...c...........C...3.......C...............c...a...C.......C...C...#...C...s...C...c...C...C...3...C.......C.......................a....... .......0...@...C...C.......................@.......`...@.......3...@...3...P...............@...............8.......8...............3.P.................3..................@...............8.......8...............5.P.................5..................................8.......8...............7.P.................8.......9.......;...C...<...L...=...P...>...^...@...h...A...n...C.......D.......F.......G.......J.......K.......L.......N........\.L...0.I.........^.LC.........................^.L&........pL.......>....0.......>..Io...........L.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):20952
                                                                                                                          Entropy (8bit):3.1613312924948884
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:2KCaIR9HGMTlUPIwAFPEmuPS9pZoqbbJCMZmg:2KQR9m9m5b4MZT
                                                                                                                          MD5:6300BA850D39282C5D6C044D1869FBB7
                                                                                                                          SHA1:D68207CA9089035B892FDEED5BEC530C56C1E21C
                                                                                                                          SHA-256:9C72BFCBB13379D9E3A33D065297DBE327290199417C104ADEBB3F7CD6958B27
                                                                                                                          SHA-512:68356580DB920BDAE7B4A0FD09780B78CCC353B5BDEA4FA11F3C5F76F00FD028CAD87BFBB281CC5C221B88CA20E0785F81D8607A75DC5F833E974B623A40D5F2
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................Q..................................................$..!M......S.%.................#...l....#..P...........8.......8.......8.......@............... ........................................................................:..............X...........0...x.......8...........H...........0...x...........X...........8........... ...h...........H...........(...p...........X...........8...............`...........H...........(...x...........P...........8...............h...........@...........@...........0...x...........P...........x.......8"..."..."..."..3...@...3...........C........... ...3...C.......@...P...C.......`...P.......3...@.......c.......@.......`...p...c...p...3...c...C...........3...3...@...3...`.......3...@...3...c...C...........S...3...@...3...`...C...3...@...S...c...C...........s...S...@...S...`...c...3...@...s...c...C...............s...@...s...`.......3...@.......c...C...................@.......`.......3...@...................3...@...3...@.......3...`...
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7576
                                                                                                                          Entropy (8bit):3.326982998088972
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:VE1gVo6v5qb3+kbKrmtnJONZjKccnDpgTy2NVe7VPazeIxfV/TmV/p+Xavn47Arg:bVo6vQ3t86qjeVPoBVSVYXQ4cVa
                                                                                                                          MD5:AB566CFA98610B5B7795259038CCC367
                                                                                                                          SHA1:F68828844D5A78CA205BA1640166EDC1D4126FB2
                                                                                                                          SHA-256:ACD6D36BAE1BC96F11FC77136679959F8B0152B063F8DC3C4EB7CE9F62704E44
                                                                                                                          SHA-512:01F98A2DE2D3FF97C32596BC61BBCF7A32DCBC4CE518E4F7F661029DEB5125087F5B60D36E90DCC9165EC4BF040D2198F0A8194A497A0C28AFE426E501C4243B
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...................................................................\..._..b...<F._................#...H...................(.......(.......(...u...4....................... ....... ....... ....... ....... ....... ....... ...............8... ...x....... ...p...........................................................#........... ...........0...........@...........s...P...s...`.......s.......p...@...s.......@...................................s...S.......p.......0... ...@...s....................... ...........s................... .......s....... .......s... ...s....................... ....... ...3...................s...@...S... ...s...p... ...`...!...S... ...s...p... ...p...!...s....... ...........S.......`...S...`.......S.......p...S...s...@...p...S..........................@........@...............8.......8...............7.P.................7.........L...:.H..|........@...............8.......8...............8.P.................8.........L...:.H..|........@...............8.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4524
                                                                                                                          Entropy (8bit):2.9291730945651753
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:SrNFqc4gi0YaEqSGxv55KpNLpsDDYD/DCD8DQDZ5DWjuRd2TKhNukIQBBgOC:SxAeYa1HPC702aZdWcdh+
                                                                                                                          MD5:28A58518339646B355E306B27E55BCF9
                                                                                                                          SHA1:07B18E79454E7DC7C1FFF4777F5997ACBD17EC25
                                                                                                                          SHA-256:D7BA1FC2159182BB870D563D76750845B36043CA1904C875910264033E55A828
                                                                                                                          SHA-512:228BB17A4CDF066EDB5C251671B015DDCC9D6C2E332513082DBB7C0A55D3A87EEB8D0AE01E724EE7C32F83C17492880B476AC2AF21D9793BDC10BFD8D6225ABA
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%......................................................................+......Vi.y.................#...#................... ....... ....... ...*...(.......................................................................................0.......(...P...........(...p...........H...............S...`...S...p...S.......S.......S.......S.......S.......3...@...................3.......`.......3... ...S...`...S...p...S.......S.......S.......S.......S...................@...............8.......8...............].P.................]..................................8.......8..............._.P.................`.../...b...7...d...L...e...S...g...h...h...v...i.......j.......l...k.....:.....:.....:.....:.....:.....:.....:..........:.:.......:......................................:.j.L/........:.d.L!................4..........x..RH..............@...............8.......8...............G...................G.....:.....@...............8.......8...............J...................J.....:.....@.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2020
                                                                                                                          Entropy (8bit):4.825477059078544
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MLkjCT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfyyUNH:MLoO6E+iCshVKzlOWGf0hEVufyyU5
                                                                                                                          MD5:5BE64BA656B8F7A0957290F889A5D88B
                                                                                                                          SHA1:B3470BF3AF63162BCF67C9AAE70E28A60CFBC764
                                                                                                                          SHA-256:8649D411DB1A6BD02AE63076A2FE2B1050BAF64ABACBA958930C3E52ECF1988F
                                                                                                                          SHA-512:16C44A545A27ED81E7ABE679A3EB4EF4AFE51A43A846D30C99901F5416F4AA7AD925E2AA751B12D4010EB87E6282070A9F04B0500613022E16F793C45FE02994
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4863
                                                                                                                          Entropy (8bit):4.434798897264616
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nZafoM1fI4B2+T/GnW+f4mf2+T/G5+uI433Fz:KogUldGcQWVI43k4+YI4nvC74Kvf6
                                                                                                                          MD5:B077A08FF6441BCB06AD98DCFA410D3C
                                                                                                                          SHA1:5229A1B8BFDEB3A0C7AFC2A104F24952D4622906
                                                                                                                          SHA-256:A1B5C975825B453C5A80F2C4969955C7C0AF5A71ABCB63AAC9FC1AB27D7BAA00
                                                                                                                          SHA-512:9E01B406542F54B64C061D1A915A26F8E4E878F58890B095C1505AC83553341A19437C1D178175EB5A3D54093756AC5C9609522AFA7AA559CB91BA0683442F62
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1486
                                                                                                                          Entropy (8bit):4.931489821141917
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:GrvV/3OPO+Nv3ASPJbNErXSaLpua0p5IWCIR5JkAUnA4H461yWIBlEvz:Grd4Nv3BPJbNEriaLpua0p66R5JJUASl
                                                                                                                          MD5:20AB7D17BE48C20278D09CC12F7626E8
                                                                                                                          SHA1:74CFB09A1A59EE6D4E603EA1760268D9D99635B7
                                                                                                                          SHA-256:FA434686F6ABC72813F1285A2FE12DDCFF0F197ED719EF2B1557681DF739FFEC
                                                                                                                          SHA-512:5AF68D6A6843E8E4B4C6D2CA2C30AAC571D68C6E82B56BFF74DC58C486B9AD27264E2C4CF80766124CBC61AF084992E787F6E50F1CA1095054B4EF5395CFDD9F
                                                                                                                          Malicious:false
                                                                                                                          Preview:module QtQuick.Controls.Private..AbstractCheckable 1.0 AbstractCheckable.qml..CalendarHeaderModel 1.0 CalendarHeaderModel.qml..Control 1.0 Control.qml..CalendarUtils 1.0 CalendarUtils.js..FocusFrame 1.0 FocusFrame.qml..Margins 1.0 Margins.qml..BasicButton 1.0 BasicButton.qml..ScrollBar 1.0 ScrollBar.qml..ScrollViewHelper 1.0 ScrollViewHelper.qml..Style 1.0 Style.qml..MenuItemSubControls 1.0 MenuItemSubControls.qml..TabBar 1.0 TabBar.qml..StackViewSlideDelegate 1.0 StackViewSlideDelegate.qml..StyleHelpers 1.0 style.js..JSArray 1.0 StackView.js..TableViewSelection 1.0 TableViewSelection.qml..FastGlow 1.0 FastGlow.qml..SourceProxy 1.0 SourceProxy.qml..GroupBoxStyle 1.0 ../Styles/Base/GroupBoxStyle.qml..FocusFrameStyle 1.0 ../Styles/Base/FocusFrameStyle.qml..ToolButtonStyle 1.0 ../Styles/Base/ToolButtonStyle.qml..MenuContentItem 1.0 MenuContentItem.qml..MenuContentScroller 1.0 MenuContentScroller.qml..ColumnMenuContent 1.0 ColumnMenuContent.qml..ContentItem 1.0 ContentItem.qml..HoverButton
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7840
                                                                                                                          Entropy (8bit):3.1784886230525333
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:WrTGd86+0JvuD/mcrXSE0Xhp231pHJNxOfvkhVSL6JNaI+i/Ff:WXZ6hluD/1D+sU2tFf
                                                                                                                          MD5:83424301DF129EB4053409D05200551B
                                                                                                                          SHA1:6792BE31A171DEB8EFF68339EB9A922A9ED8D09F
                                                                                                                          SHA-256:3A5090686BAFCCFC4B118410324D0B960EB9E64AF270041E6646A53F46442F38
                                                                                                                          SHA-512:01FEB611C4E3B1B91DB3C06882191EED9404FEE2370DCFB134C9DC794D8654DB158024CBFBD3EC07B90F28F26B625CA9A478214B39BACFA1ADF5DAAC7057D07E
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%.....................................................................l..V.....Tz..................#...J...P...............H.......H.......H...L...L.......|...............................................................................h........... ...p.......(...x...........X...........H...........@...........@.......@...........`...........................3...................................#...#.......#...#.......3...S...#...#...................p........................... ...#...#...0...#...#...@.......3.......P...S.......`...#...#...p...........0...........3...........3...........3...........3...........3...S...........@...............8.......8...............A.P.................A.....L...:.H.......@...............8.......8...............B.P.................B.....L...:.H.......@...............8.......8...............C.P.................C.....L...:.H.......H...&...........8.......8...............F.P.................F.......G........h.J...pL..H...L...:.L...:.H........@.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7652
                                                                                                                          Entropy (8bit):2.8047040191510617
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:DSVdh2a0iHEE0lQ3BRlyn8O3YLxU8S1gJoMe+JvBvCPefAKeIf9StlBqgy94o6qL:0Z5EEcQ3BRYoLxUZszB5fYscs
                                                                                                                          MD5:0ACDF22972206D138858A2577BCBE815
                                                                                                                          SHA1:EBA57733BC9D47B20B761624899FABBA01C651DE
                                                                                                                          SHA-256:35181B59397052142FCA0B769D943D69E9EBDA468E19967440BDE807FE1DE076
                                                                                                                          SHA-512:A26C0670688844B25A3B308D83EA11013ABBFE63574C806D1115CF352F30344B997DE3DBABEE7B2877D9403149B0BCF26F944533C2EC064DEB4DD92B582D3247
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%........................................................................L...a..9.................#...'... ...............X.......X.......X...)...X.......................................................................................................8...............X...........0...x...........P...........(...p...........H...........C...S...........!...............#.......0...C...P...........0...C...P...#.......0...C...P...........0...C...P.......#.......`...........`...#.......`...........`...............................H...............8.......@...............5.P.........................7.........L...H...4.....:.4.........X...............8.......@...............:.P.........................<.......=.......>.....:....>....:....>......@...............8.......8...............f...................f...........@...............8.......8...............C...................C...........@...............8.......8...............E...................E.....:.....@...............8.......8.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):16528
                                                                                                                          Entropy (8bit):3.2413022517622183
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:vyTrq1a5pTOkO9+ekz9U1oxGl4oInpGcR:vCqYnakl9z9U1oxc4o2AcR
                                                                                                                          MD5:2FCA78D5342D933239776C4AA8EFA5D7
                                                                                                                          SHA1:0627C72A0F5DCE2B20B0AD9FA6EF493B2A5A4481
                                                                                                                          SHA-256:69815F9B1E3145C174381AF1E312CE364792FE7657C407E5E6D34641259C28E1
                                                                                                                          SHA-512:5050BB05A2BC3087D9E925228BF70424C1CAAD0F0DBA3A2B2868B61ED00BF24903060D100CD7607CD3AC60815E96B96AFEB0071031693F2418130261C1332F99
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................@..................................................A.Llf.;...T._O..................#...~...P................................................................................................................................8......0...........@...........H...........`...........X........... ...h...........@...............x....... ...h...........x...@...........x...........P...........h...............8................... ...0...@...C...S...C...c...C...S...s...s.......s.......s...P...............................................................................c...........C...c...C...S...................#...0...@...................S...C...............c...........`...#...`...S...P...#...p...#.......s.......#.......#...p...#.......S.......................S.......S.......#.......S.......................S...s...P.......S.......................p...............S...S.......#...................S...S.......#...........s....... ...S...p...s...P...........................0...s...
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4704
                                                                                                                          Entropy (8bit):2.948580125084613
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:8iye0/I/e5y4zD++fpu7taNps4P9XcxPYq:8iyeUIeYn4P9XGL
                                                                                                                          MD5:273B834884D726B7E349864FE2F54F5F
                                                                                                                          SHA1:2785B5E62DD1489D51E16BAE22AF70394ABB1AC7
                                                                                                                          SHA-256:35876FF7588CC855EA3004DD42573DE3B1C50924258F5586AB85AAB103B8BE80
                                                                                                                          SHA-512:AA76E09BDA78E43923411ABBC43AD8B254098B37693A5D3400C3905E184633F39CBFEA477ED3CC17E76DF681F96D3396B079A98797702E9817776B379D99C379
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............`....................................................j.BA....0....a.................#...+...h...............$.......$.......$.......,.......................................................................................0...........@...........0...x.......H...........H...X...c...0.......0................................... ...c...C...C.......P...c...C...p...............C.......P...c...C...p...............@...............8.......8...............=.P.................=.....:.....@...............8.......8...............@.P.................@.....:.....@...............8.......8...............E.P.................E.....L...:.H.......@...............8.......8...............F.P.................F.....L...:.H.......@...............8.......8...............G.P.................G.....L...:.H.......@...............8.......8...............O...................O...........@...............8.......8...............P...................P...........X...$...........8.......8...............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):500
                                                                                                                          Entropy (8bit):1.8705867832419063
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:KyxlWEEEEEEEla1c/cT1hmpKWrMYslfsls1crhDT:PyEEEEEEEA1cYcvjEfEEoV
                                                                                                                          MD5:3633315A5CEB06A89E2CCE4FB244FEBF
                                                                                                                          SHA1:6A7652E1C6E96BEB06E459A44B3CC81599930D47
                                                                                                                          SHA-256:80A88935FD9D0E26006FE37D7141A45264FA9188CE7A459C1E982A7806371DA7
                                                                                                                          SHA-512:2495CB92632C9E8E92EE0A6E187E472594E7DB9B14E3AC17F6CBF977F04661567FDE32BB0E766111A87A365D49E618B5259F1BFF4DC87A8AB937CD46E42B06E5
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...................................................................J..7R...^.TIe.&................'.......................................................................................................................................................0...X...............................................................Q.t.Q.u.i.c.k...........................T.e.x.t.....................(.......................)...,.......................D...D...D.......D...D.......D.......D...*...........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1036
                                                                                                                          Entropy (8bit):2.4871289211971574
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:in8lcqPwDSEEEEEEEA15E75cz3/jt/Kb4yRU5Z/gxz3avEENo+U:i8SlKoG3J142yx7aM9
                                                                                                                          MD5:FE06D779BB74CBA72B5DDC5A14C5BC6B
                                                                                                                          SHA1:868A5BA2A0BAEFEDFAE613C86C95EFD7F27F9592
                                                                                                                          SHA-256:3C7BBAE6C99A9C5856C217C36AE6AAB6799866D46FC02193DDF810C38DC2523E
                                                                                                                          SHA-512:22563CFC9CE5325B058D91C2590F3EC06321B7979E99E169B9BF1BE9A7E524E81B1EB6FCCB6DC9D49329A138F512C16508AF539E63648299056245EF3075DEA8
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%.....................................................................O..b0..;..w................#.......H...............................................................................................................................H...........@...............8.......8...............4.P.................4...........p...............H...............................................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...P.r.i.v.a.t.e.................................A.b.s.t.r.a.c.t.S.t.y.l.e...............................I.t.e.m.................................c.o.n.t.r.o.l...........................e.x.p.r.e.s.s.i.o.n. .f.o.r. .c.o.n.t.r.o.l............................._._.c.o.n.t.r.o.l...................X.......................(.......................).......................*...\.......................D...D...P.......P...P.......P.......h...2.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):8876
                                                                                                                          Entropy (8bit):3.0769898409711836
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:aFQiJQfTVCkN/7xF0JoYvvNenfP07AyRqu:atCn07AyRJ
                                                                                                                          MD5:75407AAFDD02BBD7CA04EB35F041F3E6
                                                                                                                          SHA1:239F4CB4E23C39AB555CE26E18353401CF0F3EF7
                                                                                                                          SHA-256:DC499B0A0B3B04D7104666572652A48C1E943233A491677AFB1B4E63A50F3DF8
                                                                                                                          SHA-512:04E0CAABEBF30687BB3AC91829DA85E875702117797C5AB24065FCADD9889E9F4604E465340D7ABE27DF3C3F6CCE3D5A423C5FA25CF33B47704F5375E138E207
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................".......................................................m....C.A.t................#...O...................D.......D.......D...P...l...................................................................................................x...........P...........8...........(...........X.......X.......X...................(...8...H...X...h...x.......3...3...c...........S...........C...........C...c...p...............................3...........................S... .......0...@...3...P...........s.......................S...`...........s...........................A...........s...................@.......A...3...........s...c...@...c...0...c.......c.......c...p............@s.@...............8.......8...............t.P.................t...........X.......7.......8.......8.................P................................................L............................@...............8.......8...............W.P.................W...........@...............8.......8...............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7268
                                                                                                                          Entropy (8bit):2.9823300699504283
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:rZl73e+49vW7aSRYvxPJbjqFQ6jQwzTO0l7gKeh4tg1n7WMNOuRPIO6/0LrKTUO5:rTOVvV3aU4ten+SPVLEaG
                                                                                                                          MD5:71BF1000991403E84B0D8DCC4CDABBC3
                                                                                                                          SHA1:D3B5F1C6AA0F2FBCB8F66EAFDE4BF99F2BCB38FC
                                                                                                                          SHA-256:51B13C691F3A3413331378338DB0B045AFCFD26397A20810E81A94E0F1B70917
                                                                                                                          SHA-512:0D58C33DBC663D73AC11F595A965701A2835C342B00726AA7339F89D8CFADF644754C1337B1C11B9D6E3B905EA9ADF7A07E54B07DA7FDAE1613D8AFF601940B0
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............d...................................................,.?.......!..a.................#...;...(...............<.......<.......<...@...P.......P.......P.......`.......`.......`.......`.......`.......`.......`...................`...........................h...........X.......H...........H...................................C...S.......P...........Q...........c...........p...3.......................#... ... ...#...3...A.......c.......#...#...c...........p...C...S...s...3.......................c...........p.......................Q...c...........p...............3....................p[.@...............8.......8...............H.P.................H..................@...............8.......8...............I.P.................I..................x...L...........8.......8...............J.P.................K.......L.......M.......P...&...Q...7...R...@...S...J...V.....L...L...:....\.L.......>..H,.....>........:........L............:....>................@...............8.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5714
                                                                                                                          Entropy (8bit):4.958893492664727
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQWa2gOIZIk5Dfp/zHHAH9/581tht7UgrO4WSClyx8czs9n/OIvR+:KtcGhnlgH9581t7UgXWSClyxW9/T5+
                                                                                                                          MD5:8EF9D96911E8B0AE9E2562662A516405
                                                                                                                          SHA1:2E98D524FB217A7A9E2FA97EBE1EEA6A2DC013A8
                                                                                                                          SHA-256:71E7B220AF9B62B2EBCAEE5B93D435C5A33BC6848CF29F785BCE082858C100AB
                                                                                                                          SHA-512:D9E2F57512ED2134ECFA8EAF4B6B5128546C15B099DB1480235853364EDB90E6A4B63BD3620535B94AA927B8B6009772C60A75672A30375B55C0897C8D38E701
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):900
                                                                                                                          Entropy (8bit):2.384978501246059
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:IsXSPEEEEEEEA1Ocbm3ulKCiRwdZMr0/d9EfEEwh06Etz4n:IsCR6qKCiRqZp68J/f
                                                                                                                          MD5:1A91C671FBD5495FDAA1B2CBD2078127
                                                                                                                          SHA1:BAEE779D8420CC15DB9EEBDC23787F48E7D85ACC
                                                                                                                          SHA-256:9A33FA6F6920D4A9ECCBFF9639A53FD39509180FD53FEA9D2E277D3AE2A6FCB3
                                                                                                                          SHA-512:2ACDD8A8BEBD504D4B2E4D479A9E15C579223797C02EEE18792E79C1DBB7E947BEF1B283EC66FB10C16A5D7D812B527C11543C195BACC656F244D90273C30FD7
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%......................................................................1....~M..iH................#...................................................................................................................................................(...H...p...............(...h...................................................................Q.t.Q.u.i.c.k...........................Q.t.O.b.j.e.c.t.................................C.o.m.p.o.n.e.n.t...............................b.a.c.k.g.r.o.u.n.d.............................l.a.b.e.l...............................s.u.b.m.e.n.u.I.n.d.i.c.a.t.o.r.................................s.h.o.r.t.c.u.t.................................c.h.e.c.k.m.a.r.k.I.n.d.i.c.a.t.o.r.................(.......................(...,.......................D...D...................................*...............+.P.........,.P.........-.P...........P........./.P.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3384
                                                                                                                          Entropy (8bit):3.519882789667773
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:HrriQYeEbazfNXFYiaVONj303w3ppQ3xz//:Hrr9BEbazwiaVONraw3Wd//
                                                                                                                          MD5:B3B3C63935B41A7769D2BCBB9B0B3E22
                                                                                                                          SHA1:DFE360B79981DEA7FA226F228E3D522F82C37564
                                                                                                                          SHA-256:8ABC2D67F4E4ADCDB9A90C33FA3D9D0B09F77A8FAE5769B993F02C900EF2BC82
                                                                                                                          SHA-512:F071AB8A0ED4C0A9CB45BE76D236B7554D8874EA6E530D2802FC9BD0094A24FA31A92D1A3ED8714C4F7524A676608FDDB795BAF1574087E16839CEBBB8D851A2
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............8....................................................Y...{x.......m....................!.......................................4...........................................................................................(...............................................................................................................................................................#...0...@...P...P...#...`...p.......3.......`...#...S...S...0...p...#.............................../5......................p...y...........8.......8...............*...................*...(...+...,.../...0...2...E...3...a...4...v...............................(.0.(.0.(.0...0...0...0....................0../...0...1.......|....2......3.................0...........................(...V...........8.......h...............b...................................................................c.......d...(...f...5...g...B...h...V...i...j...j...~...k.......m.......o.......p.......q.......r.......s...
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2540
                                                                                                                          Entropy (8bit):4.967394572082259
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufyFTUWsHLgKqs5Xejg+o4k51I5d:KogUldGcQWaToTaKsn
                                                                                                                          MD5:42B5203954B0E4D9EFC477B558D3C8FD
                                                                                                                          SHA1:5D8142C39D0960F4E6B58ADC62FFF561AEAF70F9
                                                                                                                          SHA-256:E337C73325AE18763172A328B819B036E6F42C412A77454731B14AC5F05A1E3D
                                                                                                                          SHA-512:D3C1E8B50D7993B180355279E6414AEBA61C4217656B56C9F89AD983F8B4770C4F776ED446BBCFD977EE0A8E5F6A69D0034B6B1FE79568B3D0CC5125C90168B5
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4611
                                                                                                                          Entropy (8bit):4.990010731789747
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQWL9DiQOOWOaphP1+JIShNUtvme:KtcG8DIOWOQ9EeVV
                                                                                                                          MD5:B6B8F57D8DB0F00AA169DCEAFF7496E2
                                                                                                                          SHA1:9CBFC0A49DF3BF1B5D0FA4F19C085702A4730096
                                                                                                                          SHA-256:EABC8322BE26364621ABB055C8FC60567496F03283CCB29DF52282E5A9FC1CB2
                                                                                                                          SHA-512:70F59759BEF5C357B80D60CD0B0276A7E2168B939549B71EACC4A092EF20FA22FB957A1B248E5662D5E5324437D1F1B1AFF12D734D40BF503DC672094824154F
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5836
                                                                                                                          Entropy (8bit):3.8365785889346617
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:fT/fySwTbTOFPr3/1g0DpVbCtCRba/xbmXh:zfAutlo/Qx
                                                                                                                          MD5:719574C0D5BDB7A22CB82888D54CD00E
                                                                                                                          SHA1:6D8730B2CB4B8905E0003AFB23F91A910DC531C7
                                                                                                                          SHA-256:F568D2531DE823A3CAC89BDD8B0822409C5380E6376F069887E6FFEAF5F5716F
                                                                                                                          SHA-512:EAAAC1D41A2CA887BBD67E4168696385F0596A0E30E99F78A7877466155C6F5FA7DC890B7D3B0D7647C7E5910493032D0A0AD35BF5E14121B23A967C9B494417
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...................................................................fh.5..........]................#...(...................(.......(.......(...@...(.......(.......0.......`.......`.......`.......`.......`.......`.......`...................`.......@...(...........P.......p... ...H...................C...c.......c...c...c...C...........s...s...c.......c...c.......c.......c...c...c.......S...c...S...c... ...S...C...................c.......c...C...c...P...C...c...`...c...C...`...p...c.......c...c...c...c...p...c...p...c...p...c...p...3...C...........................................................@...............8.......8...............0.P.................0...........h...&...........8.......@...............2.P.........................3.......4.......5.......7...#...8........n.pL...........................................`...........8.......@...............:.P.........................;.......<...8...=...<...>...Q...?...S...@...[...A...]...B...............:.d.LM......4....4.....f.L..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1224
                                                                                                                          Entropy (8bit):2.7508289186418735
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:yQt7sDDtc2RVkX0flUpZ3itKIcLw/WjyInIiSCg:yQt7sG+fl6liMtzj3PK
                                                                                                                          MD5:4B13C1DD84503BF5251D2B5873764A60
                                                                                                                          SHA1:2D844057E36CC760A2836A073C74FFECE0A667D3
                                                                                                                          SHA-256:2CA5F9F7FCE5E5CAF1705BAF5525AD69341645F740D0EA4F8577DCA4BF3B34AA
                                                                                                                          SHA-512:D84FBFC093A885508EA9FB832A6E06E05379A014BE394295D315958F1537EE5A6C4B9BE3F37828A10AF4105A261C107E2371D88E1124F4869B839CBED6DDE7E2
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%..................................................................._;..>XV.j+._.&.........................8...............................................@.......@.......@.......@.......@.......@.......@.......@.......@...................@.......(.......(...C...P...C...C...P...C...P...C... ...c...C...0...c...H... ...........8.......8...............(...................(.......A...............(.0.(.0.(.0....0....................P...............8.......8...............<...................>.......?.......@.....:....h.L.........:.z4.........`... ...........8.......8...............3...................5.......6.......7.......8.......9.....:....h.L................z0....h...............8.......@...............*...........................,.......-.............../.......0.....pL..............x0....................`................... ...H...p...................................................................c.u.r.r.e.n.t...........................p.o.p...........................p.u.s.h.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4634
                                                                                                                          Entropy (8bit):4.889581868279411
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufyBsa+HEMr8/AvWIzLoGIir7w/g5IY6XFdJ7vM/x:KogUldGcQWS1+FbQGDHj+Jvwx
                                                                                                                          MD5:B2649334F094FB84301CE7B4707FC55F
                                                                                                                          SHA1:5E098BD41BF4AA7061E078D25D462DCA67867489
                                                                                                                          SHA-256:F989CC52662928AD96F2695C927AE7A9030716D2B8B32A3558DE48A71F368053
                                                                                                                          SHA-512:7DC7E3553FBD4CD509DF29B7BEAF635320A0F014EA81B7A9732EE792F907126064D789A4C8529DE4AA893B2C764F26294F8B2B29EF93A6FEAC5B0C45401F8081
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):21612
                                                                                                                          Entropy (8bit):3.1601781714142443
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:8T/ZVYM4pHcai0IHnDYAyXk9FenoCwpoeU9yt14QJr+zIYu:4YME/Hn1q4UB
                                                                                                                          MD5:0752354DA9D40A250EA7450535CC58F8
                                                                                                                          SHA1:C2A23AE986D306A3EBC7590A01FAA5C154349269
                                                                                                                          SHA-256:B0EA2B001CC7579CC8085DDB59723FC31E5148E6DA41796CE8E6183C972490E7
                                                                                                                          SHA-512:08FB1DCA5F5CCC4E442146EEFDF0B23934EF9DAD4A96228D7FAA1BFF8CA2D2C89BC9A602B3C197159ADADD0A608EA9D21322ED5FE85462EC955F6087D7E6B562
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............lT...................................................'.hg' .G.1.nu................#........#..J........... ....... ....... .......T.......................................................................................`D..........8...........@............... ...x...........p.......H...........h...........`...........8...........(........... ........... ...........x...........h...........H...........H...........H...........P...........h.......0...............8.......H...........@...........8 ... ... ..(!...!...!..8"..H"..X"..h"..x"..."..."..."..."..."..."..."..."..s.......s...............................0.......................................................@...................................s...................s...................s...............s...................................#.......#...........#.......#........... ....... ....... ....... ........... ...#...........#............... ............... ...........................................S...3...3...
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):9203
                                                                                                                          Entropy (8bit):4.547491093106234
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQW3v8IarAvLnsR2TRk48jWtoSa2HLTGXTdYyDPX2GeXtfTDiOx:KtcGAv8IaanB8jWe1YqXj7XCXBPiOx
                                                                                                                          MD5:37F19972A2D331B7A6F2F1ED209D800B
                                                                                                                          SHA1:71A7EEED3BFB6E9CEFD63AF76CB17E879297393B
                                                                                                                          SHA-256:0F5F51CFEE83E7BAB513F6AFF232958A54952D38D65FC6AB52D0A873BFEC8077
                                                                                                                          SHA-512:64AC782CF07889337B277E3135237FED690AEBD950DF0596F0AC1E12CD79FB557F3D0986DFDF4CAA445D864630616D3A3EA01734CE88A1466D1085A019A97258
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):12756
                                                                                                                          Entropy (8bit):4.426522592087365
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KtcGHOJLyyjiFX70aTrklQO6KaTYSY3E3XS/QoGmpGNlpP:RGPN70uy21UG0Gt
                                                                                                                          MD5:38F5465E469F1713C883D1D7AE1B0929
                                                                                                                          SHA1:6F2BCD3B11C9AE5D0A8BF3FDFCA854A022C6B555
                                                                                                                          SHA-256:D7F4B886C50DD7EA6A54EEF48C34650E5ACAFE303B332044D3162BA1D8E96399
                                                                                                                          SHA-512:F33BBF6278C21ABD4BA20AB3AFD6318CC6B5AC49BA06F49AFFCF077EDAA9462299249AC4DBE2C568EBA449FAF9EF084EF09FAB96D077A73184C363BAB389E2C5
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2931
                                                                                                                          Entropy (8bit):4.824223917837498
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nCz5bMHq8PtBi:KogUldGcQWx0Xfi
                                                                                                                          MD5:2FEC5D0A5B310A979807837BFA9DDF3D
                                                                                                                          SHA1:7CED0A6AD47D373E5C78EE0B4B011716AD1069A7
                                                                                                                          SHA-256:F37EE6C81A402309CC49EB69A9500A41E79B4660EB8D8655E31D2EE6557143CE
                                                                                                                          SHA-512:16EF0B25088BCF3D80EE2EDFA2688C5F9906D1708FFD8401B258AE70D9DC16235C76C664053FD2A8E334F0477038B991EEFDA0D580B43E244988D30D832301D3
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):25936
                                                                                                                          Entropy (8bit):3.286858883911171
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:D6iZibq6N5cxGbZq+aI3YkhGhA/KZkSGcLWenAqdA4i504Vuy:qvbZq+aI3YrK5Ay
                                                                                                                          MD5:962196C0363A78CBEFF4379A00C9C36B
                                                                                                                          SHA1:36FB35EBBD6F939A7408CFB16151CA5F74C9EC35
                                                                                                                          SHA-256:CF6D653BC9C5A7AF9B0EC4696A29B8570F5989D6577AB00CF3905BE8A9F644CB
                                                                                                                          SHA-512:C98178B58CD0C9B4E682CC066963B59C487866C45EBF56EAD26340FDB8597AE91C593B4B24188D514B9D49D3F54B7DFE79529A78B2829BC7B0668E485D5EEF14
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............Pe....................................................rL...o.{a.&.9'................#.......x(..D...............................q...D.......................8.......H.......H.......H.......H.......H.......H................X..H...........h...........P....... ...h...............0...........`...8...................x....... ...p.......(...........@...........@...........X...........H...........x...(...h.......h...............0 ... ... ..x!..."..`"...".. #...#...#..P$...$...%..X%...%..X&...&..8'...'...'...'...'...'...'...'...'...(...(..((..8(..H(..X(..h(......s....................................................................................................................... .......0.......@...............s...P...c.......p...3...............0...............P...............P...`...............................P.......................P...............................#...0...................@...P...........P.......................................a.......a...............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):48804
                                                                                                                          Entropy (8bit):3.433784239140432
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:/wqrdNzGm97Mpr3J8cfFRpIkCoBzysHmD86:Am9gflznO
                                                                                                                          MD5:566C43B68C665824DEFBF39604DBD785
                                                                                                                          SHA1:EB75C0DCBD9E2A8A2E61E0312B77555BC24E0AFF
                                                                                                                          SHA-256:10F41CF0602A42F70D598DC3C8214556B3DA8BDC02A2CAE84A9C3992A6B7E399
                                                                                                                          SHA-512:BC87B7E635B02802A040E064BFF2DE3C3C47799D690B5C8E717AB35994895FC18BE9DC38411E244CD5C96B72B80AD44A173C340D422C5EAA06DEDBC899D1661C
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...................................................................j.~....N.L.4..................#...Q....H..............,.......,.......,...4...`.......0.......0...................................................................................H...........(...............@...............P.......X...........H...........0...........P.......`.......8........... ...........0...x....... ...........X ... ... ..p!...!..."..h"..."...#..p#...#...$...&...'..h'...'...(..`(...(..()...)...)..(*...*...+..p+...+.. ,..p,...,...-..`-...-......`...........@/...0..H0...0..(1..p1...1...2..X2...2.. 3..p3...3...4..h4...4...5..X5...5...5..@6...6...6..`7...7...8..P8...9..X:...:..P<...<...=..X=...=...=..8>...>...>..(?..x?...@..X@...@...@..HA...A...A..HB...B...B...C..(D...D...D..HE...E...E..HF...F...F..0G...G...G.. H..0H..@H..PH..`H..pH...H...H...H...H...H...H...H...................... ...........@.......................s...............s................... .......s...........@...P...C...`.......!...
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4540
                                                                                                                          Entropy (8bit):2.968030164790683
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:3ITwAfmci8fHnJFnLrXQs7gMHMopnwpVDNsdAQ5iXAw1x:3owAfm98fZbyf
                                                                                                                          MD5:82B50CD44991866D5D8C5E76E6E72B05
                                                                                                                          SHA1:96D30F570973DF9EC448A8515A5E43BF1F846D23
                                                                                                                          SHA-256:60403925F5AF13918226FBFB6844CBF4F162E234C9EE49D4E8D03057E59302A1
                                                                                                                          SHA-512:8CF148BB52E4ABF39278EA3DF78DF7EDAE9058E8B470630D2C023005721ADDCD7DF0F2144410914CF31D082AA3C9BA191B230FE824421D4E71B8783D705CD102
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...................................................................w.p.H...k_r::.B.................#.../...(...................................!...$.......................................................................................P...........P............... ...............................................c... ...c... ...s...0.......3...3...@...3...@...c...c...........c...........p.......c...........................@...............8.......8...............2.P.................2.....L...:.L...:.H.........@...............8.......8...............5.P.................5...........P...............8.......8...............A.P.................D.......E.......G.....pL...:.L...:............0.............h...J...........8.......8...............J.P.................K.......L.......N.......O.......R...H...U.....pL.....:.L...:.0%H3......:.:....*h.L...H...:.:....+h.L...H..,.......0-................@...............8.......8...............V.P.................V..................@...............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2266
                                                                                                                          Entropy (8bit):4.853909747945728
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nC+Qgz:KogUldGcQWiz
                                                                                                                          MD5:2A576BBA1CF11537E15C0200137B8201
                                                                                                                          SHA1:FA18251A1ADC02EC230E80F7AA9796C5813B0742
                                                                                                                          SHA-256:B18E9DE9FBD7B7CCA9AC08BAAD5216C695142CDFCC41B7CAF37D95CD48BC53AF
                                                                                                                          SHA-512:B961390C8A91269BEFD5FF71367ECFBE10E5D7D745716F32E7A168BE51FBEFFC1C8AB79ED7C23F3D9BCF142B4C74B8625530CDE4EE87D781F8FF3FB4DBF443D1
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5480
                                                                                                                          Entropy (8bit):2.844755594949963
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:X/xof1JtHF2Rgfo7wRwkBfB/9POXILbEsOWPugFLHS:X0b9/dRWgs
                                                                                                                          MD5:ADF8F570C661A3E9DD8AE71793606750
                                                                                                                          SHA1:9B0B49364506C48914658DC53386A58EF5A93407
                                                                                                                          SHA-256:5B8BA0F387AFE57031A3EFF0278D134FA96683EA17D2D5CCFF2947507AF932C9
                                                                                                                          SHA-512:8659360F71A415FEACEED4AB328154D8564091D11621E3F28D52ABC01B6A7FA0490885CAB4072D880B5322FDEAAFACDBDBE8D7C560FBCBDC472C530298FA6A96
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............h...................................................1O.i....,).M7n.................#.../...................(.......(.......(.......,............................................................................................... ...h...........H...........P...........0...x.......P.......`...s...............s...........s...p...............s...........c.......s...S...........0...s..................@333333...Q....M.{..G.zh.......%.@...............8.......8...............5...................5.....:.L...H...:.L...H.....@...............8.......8...............3...................3...........@...............8.......8...............=...................=.....:.............@...............8.......8...............9...................9...........@...............8.......8...............:...................:...........@...............8.......8...............B...................B.............:.....................@...............8.......8...............C...................C...
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):20904
                                                                                                                          Entropy (8bit):3.2602798285097667
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:Bij9xA7jIqX3kvYtkL0TLqVen2VO1laSA5AVSV2oYfQARo+G2yic/OItn:CIkACLhzqobY4Am3hOs
                                                                                                                          MD5:2595A18C05D94401105E1B71423B6D87
                                                                                                                          SHA1:08DECF296632E75CC5D699D79B5B4BFD16FA376E
                                                                                                                          SHA-256:B8EA137A287B009D567CAD1F38356EC0AA54751D83BE0272F3C79E1075EC83E3
                                                                                                                          SHA-512:E1FECD3F13ACB7E8ECEEA8C52DFE4305DB41179DC10F914760120CFD09ABF45AB861CF53BEDA2A6D021104FF262EEB26E81A6A50E00AF5704F84F7153E25DCEF
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................Q..................................................).&.b.EN.#. P..n................#...........-...........................................|................................................................................C......8...........H...........H...........H...........h...p.......0...........`...........8...............h...........h.......0...........0...........(...........8.......8........... ...0...@...P...`...p...................#.......#...........#...................#...0...#... ...C...P...........#...........`...........#.......S...............p.......................#.......#.......#...............................................................C...............................`...............................................................#...............#...........................0.......................@...P...c...p...........#...................C...........Q.......@...P...c...p.......C...Q...............................#...........#...........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5096
                                                                                                                          Entropy (8bit):2.899085503889379
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:h6e3sFUeGiyJR732RCwVAH5g1n3zU/ukqEtlQfic:h6qsFzGi/vqen3A3jG
                                                                                                                          MD5:044915EB642439BA85240D5446638340
                                                                                                                          SHA1:4128E48C8EBC64B4FC9A8081DF21C0CEDB96ED62
                                                                                                                          SHA-256:B5301EBC7E3F926F5D4D48E118B767040AD01BF6EB79908E87C9B005A2DE0547
                                                                                                                          SHA-512:FB217F3995F1C900F3BDB80E8983362F5F6FC6088363262D868E73A8C6DA3B4655F54952B107389B89692D1146159E5BA762C96E2CC700CAB4B6E0E75753FAC9
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...................................................................gr.e...m;.....j................#...4... ............... ....... ....... .......$...............................................................................................0...x...........p...........x...............#.......3.......3.......c...C...P...3...p...c...C...`...3.......3.......s...........S.......S...`...3.......3...................................+...,...-......./...0...1...2...........@...............8.......8...............5.P.................5.....L...:.........@...............8.......8...............6.P.................6.....:.....@...............8.......8...............7.P.................7.....:.....@...............8.......8...............1...................1.........:.h.L...:.H.......@...............8.......8...............2...................2.........:.h.L...:.H.......@...............8.......8...............<...................<.....:.....@...............8.......8...............=.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6460
                                                                                                                          Entropy (8bit):3.268775224108351
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:s+NUYZ7WeZ3USawMZ5O9/jUhVfq6HPMGtGhEKjhCRnaSJC:SYZx3UP/Zwx4vfGLhsaX
                                                                                                                          MD5:51D089F69065B31828F91AA9640FBAE6
                                                                                                                          SHA1:B0AEFE2DC1239CF647CB484221B2A01D3ECA9DB2
                                                                                                                          SHA-256:80F46D49AC19E3EF864E363F41D53E2905B2514FD784E1EA921FED38345E104B
                                                                                                                          SHA-512:4373B1B02F68B0508140D954764018B6119DEDE31F9D3AFE149DDFF85D9F1F4E2AD590B314D521D28049561F4B4685E555815BAB8C2A5E1E67F151596C1C491B
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............<......................................................Ey.....x..!..................#...=...................4.......4.......4...F...4.......L.......P.......P.......P.......P.......P.......P.......P.......P...................P...........8...............p.......0....... .......h...............S...`...S...`...........C...p.......C...p...............................................................................C...........C...............................C....... ...C.......0.......@.......C...C...........................................S...`.......@...C...C.......@...............8.......8...............-.P.................-....#..............@...............8.......8.................P......................$..............@...............8.......8.............../.P................./.....:.....@...............8.......8...............0.P.................0.....:.....@...............8.......8...............1.P.................1...........@...............8.......8.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):8284
                                                                                                                          Entropy (8bit):4.7161779057768864
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQWLIUJAzsCGfYsgqjeSOOsTII0sRpzdz8oS14omcrp8otIkjXL:KtcG6IUgsC4HnjeSQTI618oqEMTD/
                                                                                                                          MD5:B56FA524A38D34879A61CE1A834091E5
                                                                                                                          SHA1:1317278CD40AD97FD9C816BDA02ECC28BC0A467E
                                                                                                                          SHA-256:D277148CA11225DFB7E0E46340B218AF77AEBF8E2515536847A531EE480DBEE9
                                                                                                                          SHA-512:EC61BE38EAA09476633C428CDFDE357A6BFF0769BE95A0AAD980917EE27E4E86CB767D945889090AD0685BED75A2179457AD93757961F08840377BE090162A15
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):10068
                                                                                                                          Entropy (8bit):3.060277356262724
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:/OQd0CmmCqW2ZJzzRk7f+J/Nps5eIx/sdxs6jO7FvLxFg1nfML44IsTY9/l0WKWg:/OzJmZWOHehqyvtFenYlYvXWGv+F
                                                                                                                          MD5:757038F144CE740C3236D98DEC8C80AF
                                                                                                                          SHA1:1E4F7BD0402871B9F1A44796B594D1C477AACC29
                                                                                                                          SHA-256:21399C395353221F92386A86230BF3C7C41334706EF14268B988D92550018324
                                                                                                                          SHA-512:4EA75F20452B8469C02A17BB204E6B691287898975D1C3460C8A1F20C5458A828E81F845079E259EA579689C8D339906EE04C9689328D00942D2543B006411E4
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............T'.......................................................4A.,.......................#...]...@...............L.......L.......L...Z...h...............................................................................................0...........H...........x.......P.......(...p.......8... ...h...........@........................... ...0.......0...........#...#.......#...#.......C...........S...`...........S...p...S.......................s....................... .......0............................... .......0.......................S... ...S...`...........S...p...................@...P.......`...........s.......s...........p...........s.......s...........p.......s...................s..........................@...............8.......8...............1.P.................1.....:.J...:.......@...............8.......8...............9.P.................9.....L...:.H.......@...............8.......8...............:.P.................:.....L...:.H.......X.......+.......8.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3425
                                                                                                                          Entropy (8bit):4.8544567803873955
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufyyU51hdC7m9WYW9ujOn7u3sT0IOBXybv5Urx:KogUldGcQWCy7mWnqVH
                                                                                                                          MD5:4C1ADF18775AA9B85EA5E459596917AA
                                                                                                                          SHA1:CF899FFF3DBFCD0603C72788A630930949C3D6C0
                                                                                                                          SHA-256:E56F3BDCFD879C8693FAA9A279F059D93202CA17CA246D5D1A831CF00AF42080
                                                                                                                          SHA-512:582820E357405A831947F0B5A1991EB49C65D280FF4AA2F11008F703E55156D6A38019C61CE6C1B815B716A89B6DD054BD5EBBD0ECA6DEA03EBF8375DFEE2D88
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3620
                                                                                                                          Entropy (8bit):2.866765678789738
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:N1ccw2t86HUrx8K4DR1mIR8ovNdMVl3qeAjIOuTHA1q3qLUahglKxjy9/70uoF3m:A2t86HGML1vNd8dM8HA17F6SF8r
                                                                                                                          MD5:85F82069430CF3BEDFE41D735A493D05
                                                                                                                          SHA1:00B2F6F82482CE804D7B3EFFBBF373298447DCEB
                                                                                                                          SHA-256:8649DBF61A6ED40ADCC122CE24134855551EBFACC9C1F14C5E8901F8E7B86A43
                                                                                                                          SHA-512:FD0FC7B11E3819AE342BC903D10B0D3548B50EEDEBE3ED2DB8CAB9E9F8C2D161B76792F6C14964880715C89186A6080004BE24DCAC5D9062F57C57B0D442F30F
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............$...................................................gZ..ns.!..)...p.................'.......................8.......8.......8...<...8.......(.......0.......0.......0.......0.......0.......0.......0.......0...............h...0...........8...........@...........H...........P...........H...C.......s.......C.......s.......C.......s.......C.......s.......C.......s.......C.......s.......C.......s.......C.......s.......C.......s.......C... ...s... ...C...0...s...0...C...@...s...@...C...P...s...P...C...`...s...`...3...p...3...............H...............8.......@.............../.P........................./.....L...:.H...:...H...............8.......@...............0.P.........................0.....L...:.H...:...H...............8.......@...............1.P.........................1.....L...:.H...:...H...............8.......@...............2.P.........................2.....L...:.H...:...H...............8.......@...............3.P.........................3.....L...:.H...:...
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3156
                                                                                                                          Entropy (8bit):4.80385659327207
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nCdJUDLo1IzviEX41+SkDZ:KogUldGcQWTJUDLo1QviCic
                                                                                                                          MD5:E23BE324C4489A0FC9ED575F105411AC
                                                                                                                          SHA1:E9C0A5F4A8785F924D05460D42567482DF4ECB41
                                                                                                                          SHA-256:C7EC54404C3168726BD8C84EDFCE0300139C4C8D0033DEDE6C75BDBF18330321
                                                                                                                          SHA-512:E14C2BEBB472481710B13DA3B0FA41C8DF7552C2DA7ABE20EF5CF53F2426D9C6ABF9C395F1D6AC9ABCA48C76EA726EE117BE6E407611E2B87A0839BF911BF866
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3841
                                                                                                                          Entropy (8bit):4.861457775013162
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nKg9T+L0Dk1akEkg+kyk6kbk1WMue:KogUldGcQW4jKlF+7DQ3ue
                                                                                                                          MD5:E93DF9572C77F934688CB8B498820DD8
                                                                                                                          SHA1:CC7F75E4FC6C83F4922CE71708D1A8A1445E0BD7
                                                                                                                          SHA-256:F4EA2C35462F76B142231DC83B536B1F93F030379BE115BAA131934CAB4D8021
                                                                                                                          SHA-512:7436FE36D939A9864AA5C9A7604B281202CE51E149E4556D25030B9AEA73A3B145F81BFD3CC451A3FBF522708B1CA2EFC90E1B5B782B9E66C77F7C5042F439FC
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4605
                                                                                                                          Entropy (8bit):4.758962867009659
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9EAj9+9X1y5nTcmdftkZJmFLC5ZXiRS:KogUldGcQW1AB+96Tc6t0JNES
                                                                                                                          MD5:A93883D509CFD30E02700670A6D534E8
                                                                                                                          SHA1:B38B28A3A31DEA74C18F22EBD8CBCFDCA2958A9D
                                                                                                                          SHA-256:AD226BFAF454E3FC1470DFDF487060BCC4CE87C6C1E04F9F41D3FEE2B163195E
                                                                                                                          SHA-512:ABD2A03D4DDBC98DD15936992F57F4C291E2967B7DF3C27641612FA261AB326652732DBE4C462E898893920A9CB8E4FB5FA50C7963B2BA8F1A29F3776D2F9277
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3373
                                                                                                                          Entropy (8bit):4.813532826015478
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nCAwomc81TiTCo6nPJo:KogUldGcQW6wom9RiTYO
                                                                                                                          MD5:CF8C4A9EC0E70C283479C8EC1983828C
                                                                                                                          SHA1:AFEAEDDBFD6758B29443958BA74455F2E758F9F9
                                                                                                                          SHA-256:3567A82BF76E6F0812D4649A2AD64E316B58763472284343D86FE562B0ED9FBF
                                                                                                                          SHA-512:7626A9768067EB110C9B62777A8EC9EB0AE41E7563F1DE840B7609DA235243F23D3A52FA231967B56A654725B07855ED94D8D49077196F625A28B5B3E42EF5BE
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):16848
                                                                                                                          Entropy (8bit):3.279764478449486
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:RFaJyuyrfFY/vWngXyqst36VVVw4VrFenUVSV2VWWFhV/Xc7M8OpF00kcVCo+:vuyjO/v2z3wXdvotWZ/Xc7M8LJcVCo+
                                                                                                                          MD5:FE2DCBFD5DEC0AD3B5A0C2FBE380A0CE
                                                                                                                          SHA1:2748502C6DDCB4298914EB67EA27B6F8339D3B10
                                                                                                                          SHA-256:7CC2190D86D79CD102D9C6F3786DF2A5382D8DC617006153004885546CA558EF
                                                                                                                          SHA-512:7C5B669B5D7B427BECEA110FE9B95BD0EDBE745E5F5599C54621C3819C70389EA6FF47872B4614A485035BD2003750D303430B50594A698ED9EA22BF9BE79BC2
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................A.......................................................*..M..c..=................#.......0...#...........................................................................................................................08......P...........(...p.......(...p...........X...........h.......(...p...(.......P.......x............... .......8...........P...........@....................................... ...#...0.......0.......P.......@.......P...c...c...p...................................#...0.......................P...............#... ...#...0...c...c...@...S...................p...a...S.......a...S...................p...a.......................#...................#.......................#...............................p...a...S...........................................`.......................`...s...#...c...P.......`...c...#...c...P...........`...S.......`...3.......................................................................p...a...............................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4615
                                                                                                                          Entropy (8bit):4.792962273105971
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQWPItn8Uqhc+B6oIv4Lw69CS1TGITr:KtcGIItn8UqZYoPwHS1TGITr
                                                                                                                          MD5:7F1C253C812495BEB83825E770966804
                                                                                                                          SHA1:000D0206442A313567180763C1E043CF43DFCC50
                                                                                                                          SHA-256:7A136915B179CC75F952D1E57B622216AC884295E085AECC087D3923F5B5B0BA
                                                                                                                          SHA-512:AE23CC99F14290431A54AA2719ED23BEB8A3B38C65CB16AB6283B3BC9BFB758B57AF01E354E680C15A5DEC2CB6C6A7489C636D6C4351316AADDC8836922AE2ED
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):9417
                                                                                                                          Entropy (8bit):4.628359677996762
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KtcGzp/zjz+D0MUSYbV9fklFtgY0skwhmiWWJ5nU1yZcyc1TJh1fGTr:RGas7T+UACztKr
                                                                                                                          MD5:7C237BFF401C547DC20DEFD84CD178B8
                                                                                                                          SHA1:35827C05C85DA283060D76F9F6531C3F418F574A
                                                                                                                          SHA-256:975BBC80DA2F1BD057F0FEBC8F4F2F4CBA730875F24F1DD1AB19AB9C1424144C
                                                                                                                          SHA-512:A60B8AB4C343B2F07DB426F6BB2085EF2D3CD5DFFDD35F6A6A7F25FCFC885B823B517FB32C841DB1ACE819EC245955ACE286D22F5BAA0FB338664BE332161830
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6050
                                                                                                                          Entropy (8bit):4.801017534733009
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nCflj2CJgwO7dri4vmQGRbAAQjhD6rYL6Kj3T:KogUldGcQWHgwVSFGp0V6r81yJHU7
                                                                                                                          MD5:2334B6238EACCB034D39A6AD6E1CD87C
                                                                                                                          SHA1:9B9899BC33AC4A9ABF0DA87918DD5EC04E086B09
                                                                                                                          SHA-256:F1EC6B3620B6EB0B3D435CE92607FC3E6A229716595938B5BA2E616B8FAD5BC8
                                                                                                                          SHA-512:B44AE6DF699AF67FFD8667E639E65723F346E03BE6AADFD994B93471063B965D80B87F292804E82089623CD42BC7EA9707B356627936FE71AC314F5E27CEAD3F
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5979
                                                                                                                          Entropy (8bit):4.63619923919874
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQWa40S3uK3eVoqtWo+DPLrHQLhFAP06iMEp8:KtcGBbF2MWT3HADAdiMEG
                                                                                                                          MD5:542E3F669C5E6D20DC9237B92410F164
                                                                                                                          SHA1:C34B16661BE33E6A8943648828B09FD7DDF470A4
                                                                                                                          SHA-256:BD5EFF6B66B5D8DB9C1CE6E82BD100EF97BA41365676982FEFFE07BEB9E840DF
                                                                                                                          SHA-512:13C4B5670622B604142D877FDF839E9C7AC72780685DCA3B9B65491EB4666458564879785D83A010E9A3436A147C8529C1AD5F16BD4D1259CF0990585FE0AC64
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):10336
                                                                                                                          Entropy (8bit):3.1808094111831684
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:YSRct27J2627byNubGhl8aMXTBQoO3gcjTa6JN58tuVt98ESoL6OJZpaIo2lK86v:T027J2627Uuz83LaM4c9NS+7E
                                                                                                                          MD5:C9239735179275C97ED1A56BC79F6FBD
                                                                                                                          SHA1:052C53B39AE3668CB7A40E4AF682E5C4CC947983
                                                                                                                          SHA-256:3D0C7297FD904597B2973A5F88EF0B2428043BCBD1C09FD0A403E0AF67744197
                                                                                                                          SHA-512:D1198711959F180E5FA1A9DE8CBEA8CD0262DBE085A1E1131441A0583A09841DAAF669051690B118A2DC13C1F1492A2D95CAF1182B4BDC5302D2C28936CD1B33
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............`(..................................................:..P)...:..zs.................#..._...................d.......d.......d...g...l.......................................................................................P#.......... ...h...........P...........P...........P...........h...........h.......(...x...........h.......(...p........................... .......#...s...0...........#...C...s...0...A...S...S...`.......s...s...............s...s...............S...S.......S...S...................................S...S.......s...s.......3...3.......@...3.......3...3...P...........3.......3...`...3...3...p...3...3.......3...3...................@...c...@...s...............c.......S...S.......................................C...........C...........................H...%...........8.......8...............C.P.................C...$...D.....L......h.L...:.....:.....|...H........X...2...,.......8.......8...............[.P.................[.......\.......].......^...........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3868
                                                                                                                          Entropy (8bit):2.812384180010112
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:TeHyKg4H96JFIE7ELti8ybInkH4oOkQUDhl0rghWMnQky:SdgW96J77EI4910hWMnQky
                                                                                                                          MD5:480FA177943AB4F652ABF66D708ED614
                                                                                                                          SHA1:5E868DE8172A34DFA04BBD9D5EFDE40C53529709
                                                                                                                          SHA-256:EE6E742F46350EB29425318027F8EA28FF5B08D7DE5A1F52B999D8E77EEE2D39
                                                                                                                          SHA-512:451AF9C4B088DD9D09D28AAE91B9F96ECD1F80763E551EA48EBCBB579A119D7E2B2459BF6E431BA0F3DBB7CC0CEDBC0842C7893CB9754219B7C156B4EC3244C6
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%....................................................................n..,(.0C..v.Q..................#...$...................................................\.......`.......h.......h.......h.......h.......h.......h.......h...................h...........P...........(.......c.......c...........s.......3...3...3...3...............S.......3...............@...............8.......8...............;.P.................;.....:.L...:.:.H...........@...............8.......8...............4.P.................4.....:.....@...............8.......8...............6.P.................6...........@...............8.......8...............7.P.................7...........@...............8.......8...............8.P.................8...........@...............8.......8...............9.P.................9...........@...............8.......8...............A...................A.........:...."....................@...............8.......8...............@...................@...........`...............8...`...
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):14224
                                                                                                                          Entropy (8bit):3.1457616612842956
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:SgBmrO3fskh28vezZDVQb4LNJ1AbRkPtGaR8FFasFgNHMrg1nzeqsdx2xr7FmHVC:SGhPY4ezpGpwziiGensqjmH1KeTkN4EX
                                                                                                                          MD5:2CA5A29FC496D0241A671D3E965D22CB
                                                                                                                          SHA1:852F815BEDF5CFA820B5A9E2D78FEB2AC6DF6115
                                                                                                                          SHA-256:68CF5A6DD319C11CEB36E2375304583DD64D6BEDFBC6F5C0F01BB9FEAD2F7992
                                                                                                                          SHA-512:98BB0E4DCFB1D2269C25B2D2C55AB82BEBCF11190F45B92B9D658DF5A0E568B4F7B6CC836405053B0FA0863A84B04AB2BAD85020DCE3E5AF4351FCFF4F2B43E0
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................7...................................................L..#.L..2._G.2.................#...t...X...(...........................................8.......@.......H.......H.......H.......H.......H.......H.......H................-..H...........H...........P...........p...........X...........0...x...........p...........`...............`....... ...........H...............0...............h...............................(...8...H...c...c.......c...c...........c...........c...c.......c...c.......s...`...s...`.......s.......s...`.......s.......c.......#.......C...C...C...s.......C...s...................................................s.......s...`...#...s.......s...`...#...s.......s...`...s.......C...s........... ...3...@.......P.......................a....... ...3...@.......P...................C...s...................a...............s...`.......s.......s...`...s.......s...@...s...s...................C...s.......................s...s...........................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5059
                                                                                                                          Entropy (8bit):4.915575384873494
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufyBsa+HEMG+xuKsO24XX5RZr7w/g5IY6XFJ3zNZZ:KogUldGcQWS1+vsO7/HjkzN/SCD/
                                                                                                                          MD5:4A787B69613503A130A393BF4067FA58
                                                                                                                          SHA1:680DAF095DFB6C1A5A20129C8DEC093AD95A89CA
                                                                                                                          SHA-256:E8E098A622B41C091528F61C611FDBFEF52C9DC50C324C3591B2E86FB21384FC
                                                                                                                          SHA-512:B42E175DC1FA94475DD6CEDAE113CD794AA269D58F8BD4F193C4128CCD62B38002A1DF9C50C1182AEF11DCD3B0066FDD300FFDA7FB29E4231F132F3083B9CB5F
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):33232
                                                                                                                          Entropy (8bit):3.1704810909363097
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:/6n9sZpT4eOIcKOltbAHys/SntlonQRpYi6hyGj42d87r:Cen7SP8ynPoQRpEyGj4lr
                                                                                                                          MD5:79D64ABA6B34DC8F8299393FCD6CC7F6
                                                                                                                          SHA1:7C2BF919666744AE2814FBA42EC68ED825BF910B
                                                                                                                          SHA-256:C419F4AC35C0709B0A0DB4187A1F8C71320D188796DA6006F5E74D43E54E9DC5
                                                                                                                          SHA-512:5260E966EFC4F961169324F7EFF7B6A1DA52351FDA87F58A3D4264BDCDC6E06055E4D17007F993F806DCA482DD62505B51EB0A612A018B290D0C64E170A1ADCF
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%.......................................................................W......G.0................#.......@,..a...........|.......|.......|...<...........................................................................................@c......8...........(...x....... ...p...............................8........... ...........0........... ...x...........X...........0...............`...........8........... ...h...........p....... ...x...............p.......`...........h...........`....... ................ ..x ..p!...!..."..h"..."...#..`#...#...#..8$...$...$.. %..h%...%...&..P&...&...'..X'...'...'..P(...(...)..P)...)..H+...+...+...+...+...+...+...+...,...,.. ,..0,......#...................................c.......c...c...c.......c... ...c... ...........................3...@...............S...`...s.......................#...p.......#...p.......#...p...0...c...c...@...c.......c...c...@...A...c...c...@...c...c...@...A...............3.......3...................#...........#...........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):13680
                                                                                                                          Entropy (8bit):2.9439602708578816
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:1aLvdfeWexHCXC5eensgFV5lPXiPTiYJrtV:kIn5lPXqTfrtV
                                                                                                                          MD5:728CB4CE4A97E0771A851576957F4BFF
                                                                                                                          SHA1:E0D403AC297486DCEC952CF252310D3DA1FAC910
                                                                                                                          SHA-256:8E03DF8B311F5EAB8B02947786EBC64DE77A1676E49944D94C5244C35D242DB7
                                                                                                                          SHA-512:C85E70C07649EC8A7F052B270DA3115133D926D8A68BE635B8008B0AC114232E3DE8B961870357728630C524AA3ABACA3B1FCB10D9A9FCAC2AEDDBAB803E8DF1
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............p5....................................................q.u4..y..8...................#...a...H...#...........................................................................h.......h.......h.......h.......h................$..h...........@........... ...p...................0...........H...........8...........8...........@...........0........... ...p...........X...............................(...8...S...c...p...................c.......................c........................... ...........@.......@...0...c...P.......................`...........@.......@...0...c...p...................c...0...................................................c.......................................c...........................................S.......c...S...........S...........S...........S.......#...S.......S...S...........S...............................#...0...#...@...........P.......`...s...............#...0...#...@...........0...@...................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2220
                                                                                                                          Entropy (8bit):4.8311463753103085
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MLkjCT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfy9N739/tv:MLoO6E+iCshVKzlOWGf0hEVufy9l
                                                                                                                          MD5:C5840D0329592D5E734826BA47CAC90A
                                                                                                                          SHA1:1A5F1BBFE92A8CBF4A6CCE221A7BE6BA6C529222
                                                                                                                          SHA-256:76E7F170FE157C78E7D802DC0798CAFD749B5B550D2A3FDEB2699FBC9C0B09AB
                                                                                                                          SHA-512:F6079C21EC06A64C768B2E35622B320A825744E963531A7DED9DE5D5FD95E186ACF82CBA6202A602FD23594C5921A53EEA0CB2489A74995308F5689730B34F68
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):9181
                                                                                                                          Entropy (8bit):4.669680006369343
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KtcGf7MLZsomnzKzp6B1T79nP0TfWwT5bFZCYEnmKTfQCT9JF:RGfYKNzKzpMxPEfxBEmmfhd
                                                                                                                          MD5:AA324B118C73162078C5CD116E05766E
                                                                                                                          SHA1:68895C58B5E8AA5B120C9578158F02BB6927E429
                                                                                                                          SHA-256:FE76BE06967B600CD0710451CFC2D677F75A2D01DD77CDF023E156EF484F0980
                                                                                                                          SHA-512:63013B9F6A589688D10FFCC779B82FFF63348A63568E8404071F08490728569EFCA9BBDF4ED13367D034E72806BEDC22E8DEE649ACD3CCAC7CFCED4D74CD2C7F
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5192
                                                                                                                          Entropy (8bit):4.686492495072203
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQW1SekN7ZGZDwn1qDnr7av7wKOUl04GhfOYj1H:KtcG28NQxgcDnCjwpb4MfOYj1H
                                                                                                                          MD5:643BA5029A59F3E401A5DEFEA74299D2
                                                                                                                          SHA1:B3117B595D3A428584F4C2CCD512AB7EB9C090B8
                                                                                                                          SHA-256:5B7A9043C92CFCBC928579C1341524F034EAC837494FA420EDCA0498D50342F3
                                                                                                                          SHA-512:6F2005F598D2EAF55CDC81DD7C56C0BA976DFC9312358892E97619BEF4979554C78C32BF93E9A8254A1E590E398D17440B88F59D1B465E8CD6EB600F245140E0
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1976
                                                                                                                          Entropy (8bit):2.8242640259333816
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:dx3sRHzsgwD6oPrhgJ4NIvguvXzN+KMq4s:HcRHCvrdSgoDXMs
                                                                                                                          MD5:388F2B87C334320B85511058A0ABAFC9
                                                                                                                          SHA1:D2E3ABB2FDD4CAB26A912DEB9495914D33606961
                                                                                                                          SHA-256:BCA929FD3376DA9F72E6FB2DA2E51153F6867C4B3412DA625AD6FC28988796BF
                                                                                                                          SHA-512:D24BC3463D42EC041C96B8A8FF6F9AD3444D978DE622F368A0E7BCDE6EA897019A70A50626555F80D438E7022FF4C3217B64B550E81B5E99EC51F58ADA7D6421
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...................................................................y...;....1....-.........................................................................4.......@.......@.......@.......@.......@.......@.......@.......@...................@.......8...........H.......`.......3...p...S...3...`...`...............H...&...........8.......8...............*...................*...#...>..................(.0.(.0.(.0.(.0.(.0..............................`...............8.......X...............0...................................................1...................H...............8.......@...............<...........................=...................P...............8.......H...............4...................................5...&...............H...............8.......@...............8...........................9...................p...)...........8.......X...............*...................................................+.......,.......-........h.L........................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7164
                                                                                                                          Entropy (8bit):4.589750615977315
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQW+NDMfucOc96BB7EN3gkO6fGkbGVgiCU:KtcG7MGcOL7ggkONCU
                                                                                                                          MD5:F7D17922E90FEAB842FD6E278A6BD853
                                                                                                                          SHA1:D617BF6A5972CD510BB5E1C79F6D831A24B1EB91
                                                                                                                          SHA-256:ED1935591C3F9A63A3F6123839CE3A8B8869D0350849583EDDB6F075FFF8928F
                                                                                                                          SHA-512:F700C13E8857BCE965B2F9FF4035D9E4E97ABA821D5A71BD57D27C196386F26C18CED64F50AED726706F67048DBDBE8AC5D6C5E3700A13738FEC5BB1B2692008
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):11186
                                                                                                                          Entropy (8bit):4.547609129759251
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KtcGyRxuSaHzzC/wft/dVoyTc7MgCSdVD0Czs4Yn3GgTf:RGyRI/3o+S1P0Cze3GIf
                                                                                                                          MD5:F6C3C649EF339F45202B8D39A6E526CF
                                                                                                                          SHA1:F8531CCF789D115E0F59BA075B8FAE8FF64DCD51
                                                                                                                          SHA-256:CD10E23812C99EB63FC34C226A8FA739AE4D2AD751BBC372DE37FE1D8EE553CB
                                                                                                                          SHA-512:3D0BC8C9B646A935E4D08C318A3A4001BE4F8F853A94D43C0F734D2CD37C7B53C19797B5F586D9177348CF7A9C462B2CD5DED579CEAEDBE4B8064FFE8311CADD
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):9830
                                                                                                                          Entropy (8bit):4.542740073103384
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KtcG4zlGrTY9cNJGBRNaTiN/spNYZ4N1/WbMXyJA/M:RG4xxmPcu/byB
                                                                                                                          MD5:AEDFA8AE1834BDAE1D4CF32BA070FFBF
                                                                                                                          SHA1:07C477570F131A70D1543C9E1D512B698BB05308
                                                                                                                          SHA-256:545DE8F164CA5F49EA73F7A08305FB12806BC7B2654FDD9B0B14C275BF743CF5
                                                                                                                          SHA-512:3FE310861519DA2C322F89B5D8C0B9A30F3FB52CB078506B156B9556E93B94CC89707BE6CC9393D6542D51971AD8D46E9B64980F6A72738FFDA168529E1D54C3
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2361
                                                                                                                          Entropy (8bit):4.882092902880487
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufyzDBTV1T1w:KogUldGcQWUDRw
                                                                                                                          MD5:50B211F802E57ACA8AC9228EFC05D00F
                                                                                                                          SHA1:28DFDEFC398241ACA453C5403716C8971BFAFBBB
                                                                                                                          SHA-256:48180D35E367EFF46892D99E5BB05210F0930F87F1AB2EE12C9F642288E03836
                                                                                                                          SHA-512:11342B69BCA766EFA30E8B496C50753FF52491B7AC81C5B1FC8EABF491FC16903A4634C7DD05618145B892D28A479B560C5459C9A72A357A50D68C5C81B0D87B
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):33193
                                                                                                                          Entropy (8bit):4.2929858506797425
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:RGX+HVCDtXjiS0NAizKBwH5JwGJBZJI0UIHLfnNJyXyTHwL5sP:RGX+uYt+L+LTw0
                                                                                                                          MD5:CBF541940BB4350BC41AF5BCD8513851
                                                                                                                          SHA1:F8EA2B84128249DFE93043C29EA54AA8CA76D732
                                                                                                                          SHA-256:48FB1E24F78D3631F75423929537A3CCEBCE92A5E551E7C0A01249B99A15AE7B
                                                                                                                          SHA-512:EE4E12C2A580618D711DFF6C9EBC4936DE0065A091C2FEF886E7DBE0A64DE94F950A058862C09F5BA80D69638A1B8C01BDF8EA62F189E8FB0076EB102A775E43
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4873
                                                                                                                          Entropy (8bit):4.746641702829244
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQWits1hEAMoFMZvf6Zn4k7uxoV0:KtcGdbXvf6ZR7uxoV0
                                                                                                                          MD5:C03EDAD44F38B6B0538360599C5762FD
                                                                                                                          SHA1:10DDBD689723D9811E03891D980D382E3366B5B3
                                                                                                                          SHA-256:3C335EBC60A60EBCEA3B2A468A341B2AF3935DF0AB88F108F517A6DDB1E4EE28
                                                                                                                          SHA-512:9DE80F57D8E8B33964508E95CE9D6863A27E3013CC8CF5CBEF9F6C219BCEC2FB8072164D2B7D7B7AB4A7CB7B669F6CEB0099410CB8FFF6E0CECDD4EA1308BE34
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3391
                                                                                                                          Entropy (8bit):4.835501223694417
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nUWBNFGjVjojFvJ6/Jh5jAMtXpiB4oCvhoJ:KogUldGcQW2BN4lkFxSjXgSe
                                                                                                                          MD5:C44B244C04F74D3A6AB99849BB974985
                                                                                                                          SHA1:342741FE993B9E723CCA3B4FE4BA8D5C7352164D
                                                                                                                          SHA-256:AE60C761D16DF1CFC3308DF1D600D5AED403B95377B56B870A5B08AF9FEE476A
                                                                                                                          SHA-512:AAD4EA8CC67B8F7559AEFA98930F60940B386094E6FFC879D01D02E2B9E3800E149661AEC72B513584C2C87A6860D5C909C7F86BD699004706B6E24F5FEA1727
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):8229
                                                                                                                          Entropy (8bit):4.711477100285126
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KtcGMBMlXSJIMr4yCIPMDOhTBoSdAOZM+k+IFMgolRk+ysMzFM1:RGEr4m0DOHw+Q6DRqtz61
                                                                                                                          MD5:8AAAB13E4EA785CDDA42AABAC77A957B
                                                                                                                          SHA1:B130F63A5D72EAA05FAF08F2B1E8DF7A8B0479D0
                                                                                                                          SHA-256:28C45A87F5CCEB7AC9DEFFD6910FB1E1563E0B2FA3E34913D3B6BD3B00C5FB89
                                                                                                                          SHA-512:5E3891871B528D18A199759ABB1F9AD1B3A1FA382CC2EDD54F010E64C827BC7567C19DECA7EE51D15A23EFB3400FEA48C5BD6EC0E6DBE38189301D8837B202F4
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2653
                                                                                                                          Entropy (8bit):4.881994442458163
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nC+umv3:KogUldGcQWdm3
                                                                                                                          MD5:CDD54D4C1D7F711CCF612B229D1745A4
                                                                                                                          SHA1:CE9ADDD7481FDE32A7357F63DCE50A2146CC9E0E
                                                                                                                          SHA-256:A4C6F0904FE3A42898A4A6B662491075AE5D10A820172058BF88CD156C733B2C
                                                                                                                          SHA-512:25DCA3A22B5C88CC03F4B596A35B6805BE4AA2F6628FEE8670C9FDC8601A826AC69A23080E8CCD3F2969AA9E1AFDFD6BE5D9FE7F0F492B5192A1E9C5F92E45EE
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1486
                                                                                                                          Entropy (8bit):4.931489821141917
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:GrvV/3OPO+Nv3ASPJbNErXSaLpua0p5IWCIR5JkAUnA4H461yWIBlEvz:Grd4Nv3BPJbNEriaLpua0p66R5JJUASl
                                                                                                                          MD5:20AB7D17BE48C20278D09CC12F7626E8
                                                                                                                          SHA1:74CFB09A1A59EE6D4E603EA1760268D9D99635B7
                                                                                                                          SHA-256:FA434686F6ABC72813F1285A2FE12DDCFF0F197ED719EF2B1557681DF739FFEC
                                                                                                                          SHA-512:5AF68D6A6843E8E4B4C6D2CA2C30AAC571D68C6E82B56BFF74DC58C486B9AD27264E2C4CF80766124CBC61AF084992E787F6E50F1CA1095054B4EF5395CFDD9F
                                                                                                                          Malicious:false
                                                                                                                          Preview:module QtQuick.Controls.Private..AbstractCheckable 1.0 AbstractCheckable.qml..CalendarHeaderModel 1.0 CalendarHeaderModel.qml..Control 1.0 Control.qml..CalendarUtils 1.0 CalendarUtils.js..FocusFrame 1.0 FocusFrame.qml..Margins 1.0 Margins.qml..BasicButton 1.0 BasicButton.qml..ScrollBar 1.0 ScrollBar.qml..ScrollViewHelper 1.0 ScrollViewHelper.qml..Style 1.0 Style.qml..MenuItemSubControls 1.0 MenuItemSubControls.qml..TabBar 1.0 TabBar.qml..StackViewSlideDelegate 1.0 StackViewSlideDelegate.qml..StyleHelpers 1.0 style.js..JSArray 1.0 StackView.js..TableViewSelection 1.0 TableViewSelection.qml..FastGlow 1.0 FastGlow.qml..SourceProxy 1.0 SourceProxy.qml..GroupBoxStyle 1.0 ../Styles/Base/GroupBoxStyle.qml..FocusFrameStyle 1.0 ../Styles/Base/FocusFrameStyle.qml..ToolButtonStyle 1.0 ../Styles/Base/ToolButtonStyle.qml..MenuContentItem 1.0 MenuContentItem.qml..MenuContentScroller 1.0 MenuContentScroller.qml..ColumnMenuContent 1.0 ColumnMenuContent.qml..ContentItem 1.0 ContentItem.qml..HoverButton
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2540
                                                                                                                          Entropy (8bit):4.967394572082259
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufyFTUWsHLgKqs5Xejg+o4k51I5d:KogUldGcQWaToTaKsn
                                                                                                                          MD5:42B5203954B0E4D9EFC477B558D3C8FD
                                                                                                                          SHA1:5D8142C39D0960F4E6B58ADC62FFF561AEAF70F9
                                                                                                                          SHA-256:E337C73325AE18763172A328B819B036E6F42C412A77454731B14AC5F05A1E3D
                                                                                                                          SHA-512:D3C1E8B50D7993B180355279E6414AEBA61C4217656B56C9F89AD983F8B4770C4F776ED446BBCFD977EE0A8E5F6A69D0034B6B1FE79568B3D0CC5125C90168B5
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1976
                                                                                                                          Entropy (8bit):2.8242640259333816
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:dx3sRHzsgwD6oPrhgJ4NIvguvXzN+KMq4s:HcRHCvrdSgoDXMs
                                                                                                                          MD5:388F2B87C334320B85511058A0ABAFC9
                                                                                                                          SHA1:D2E3ABB2FDD4CAB26A912DEB9495914D33606961
                                                                                                                          SHA-256:BCA929FD3376DA9F72E6FB2DA2E51153F6867C4B3412DA625AD6FC28988796BF
                                                                                                                          SHA-512:D24BC3463D42EC041C96B8A8FF6F9AD3444D978DE622F368A0E7BCDE6EA897019A70A50626555F80D438E7022FF4C3217B64B550E81B5E99EC51F58ADA7D6421
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...................................................................y...;....1....-.........................................................................4.......@.......@.......@.......@.......@.......@.......@.......@...................@.......8...........H.......`.......3...p...S...3...`...`...............H...&...........8.......8...............*...................*...#...>..................(.0.(.0.(.0.(.0.(.0..............................`...............8.......X...............0...................................................1...................H...............8.......@...............<...........................=...................P...............8.......H...............4...................................5...&...............H...............8.......@...............8...........................9...................p...)...........8.......X...............*...................................................+.......,.......-........h.L........................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5692
                                                                                                                          Entropy (8bit):4.738243897802114
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQWWRmW0U4U92YDF1DqkWtZH3WKzMff2sKpJW2yugqN:KtcGb0U41AFdqFFWrsgqN
                                                                                                                          MD5:1C2CBE26335E931645073DEBD61D9DB9
                                                                                                                          SHA1:31538AACA44E1E1ABB2E79897B5B5E6064142618
                                                                                                                          SHA-256:4F35BC6258A283B250AC45BEFA9C6D69C49EAF4805D24AA987DE6F84A4D73E91
                                                                                                                          SHA-512:CE95B37DA7DD8C76C226D6691D2A43FD2F1B21873C5FFF3E69857A608EEF4ECA6D56948C34E9F6A7B6CC289FACD12DEBEF602C1AA57697619D0FED94B9B70F49
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6204
                                                                                                                          Entropy (8bit):3.008535277652846
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:XmvLRK8Y4qUeow1JblqNrk4/sG/+tsdU+55SfA7ViYHRd3WHfOM5voLnK:XmTMB1row2lDRHRd3W/Oi
                                                                                                                          MD5:F919C9490A4CAA12A4FFE3EF9DA731B1
                                                                                                                          SHA1:2A79BA1E7B93C53F1F50F211D31ECC58BFE31CED
                                                                                                                          SHA-256:65BE1221C660CD665E99548170ADDC870350B1CA2996ED851C33C0E0A815180C
                                                                                                                          SHA-512:FD813CAC5ADDA1B28CF09919374EA3A0F6B3158FFFC6F014AA2CFA12BC7B375AF2749336454518E16B5FA5DA963A258470189F7092F376CB3206691288B12295
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............<....................................................A...|...u\x..................#...7...................,.......,.......,...&...<...............................................................................................8...........8...........0............... ...h.......................................S.......c.......c...........c.......#...#.......#...#...0...3...C...........s.......s...s...s...c...c...........P...c...........c...............................@...............8.......8...............o.P.................o.....:.....@...............8.......8...............x.P.................x.........:....1....................@...............8.......8...............}.P.................}...................@...............8.......8.................P.....................................@...............8.......8.................P........................L....................@.......".......8.......8.................P.......................L...:.H.......@.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3653
                                                                                                                          Entropy (8bit):4.812422684711833
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nC+2S1+B+bnnpRU0qiAVXGYqFgZ:KogUldGcQW5EdnDU0qio2XFgZ
                                                                                                                          MD5:1DDD77CF9A6DA009A4511D17632747FE
                                                                                                                          SHA1:FCADCAD31CC89DC9796267F0494A259F3F9857BF
                                                                                                                          SHA-256:69751BF1401CD0275F1269A3FF1245E94C9AB6094B51442E84A0761742D12724
                                                                                                                          SHA-512:EB9649EEADF38F04E96E7D0E1190A4449E9CB32F245CA190689641072EA5327C7603D482C8B40C845D4017619F3E34490B1FEDC9E96E0C8DC3A8ABC9A072FF61
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2400
                                                                                                                          Entropy (8bit):2.779560849953878
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:aqh+lcj2c5JEYw+RgacZVh6oCw/Sw0iLrHng:aI+lcj24JE/F6oZrHng
                                                                                                                          MD5:CF3788557C6F1096A948581DE82B6E54
                                                                                                                          SHA1:51FEE1998F87F392784AF86D0E632287717749EB
                                                                                                                          SHA-256:2A6A2AC11F5B530481EABB7F9C34E43A240214486AA625D5D176807C80F2EFD6
                                                                                                                          SHA-512:800F328226E28005147FD867B57AA4E61F6C2C05AD83E8E5190BE77AA95FE8483F8DE5AC500D13571618B13A839622A9D5BC6EFBF7165071590ABBCBB19D7681
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............`....................................................O...)X..fw.G...................#.......................................................0.......0.......0.......0.......0.......0.......0.......0.......0...................0...........(...p...............S.......3...C...s...P...@...............8.......8...............`.P.................`.........:.........................@...............8.......8...............b.P.................b...(...............@...............8.......8...............b...................b.....p0....@...............8.......8...............W.P.................W...........@...............8.......8...............X.P.................X.....:.........0...X...........(...X...............0...X...............P...............`...................................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...P.r.i.v.a.t.e.........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):14566
                                                                                                                          Entropy (8bit):4.586829734088529
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KtcGyKQr880auOa7pNgj4UTmaTqPgBdY9tZpthlLt/2YfU:RG9oupCj4km2quq5lLt/2n
                                                                                                                          MD5:86E0D4DC3A939C9F1AE9E608B4C3D684
                                                                                                                          SHA1:E6307D7751405B2D0310245D867BD381D4C2C4B8
                                                                                                                          SHA-256:73470EC925DA6F22CF8856D6414E4C5FAA44C8F8F4BB27F1292FAED24C503BC7
                                                                                                                          SHA-512:07620925DD2AA64702EECDA1466CAF2F9C366806794DD5506A4A062012E13A3A28F5CDEA1426DE01A6D4265D4A4C4C039170A17E42B069018B3B66166D297015
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):21260
                                                                                                                          Entropy (8bit):3.3173048658081887
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:8y+U+yvSRkZVpz4syZ2z+KxxSHNMt6D3HJB8jfzo0VvWYsOD9ev7Qa:J+NnRk0jCxSHNExV79eca
                                                                                                                          MD5:8E780F66ED8751278BB1FF2213A4DBD2
                                                                                                                          SHA1:7287351CE42A93FC595B73A1793AD06F368731A1
                                                                                                                          SHA-256:96EB1CF6C4034611C585B525FBAA0987585425C6F5FB6EA70BF1CAF8816E24C7
                                                                                                                          SHA-512:904A31CCD51AC54EB1FA38706CB838D3002D457F03CF652FFA73F287E46B90CFA4EC180B3C522A6039481FCC58E3F4A71DB983BFB4D4D723F7B8931A87B631D5
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................S..................................................7U. .....u..TDN................#.......................................................................................................................................xC......x........... ...........@........... ...p...........P...................X.......H.......@.......`.......@.......H.......X....... ....... ...h...........h...........p.......P.......(...8...H...X...h...x...........................0...................S.......S.......3...S...!...3... ...........3...s...........!...S...3... ...P.......3... ...@.......Q....... ...3... ...1...3...C.......P...c.......p...#...S...#...S...S...............#...S...#...S...S...............#...................#.......#...................................#.......#.......................#...........#...#...................!.......#.......#.......!.......!...#...#...p...................1.......#.......#.......1.......1...c...c...@...3...#.......#...........S.......#.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):12350
                                                                                                                          Entropy (8bit):4.692219470832445
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KtcGqTQlTeEDUlMQ/68WVy4yub3soZhIr/TozrTNVugO:RGWQbOQjconInx
                                                                                                                          MD5:364F1C55898244523A4CFC7A5A47E28D
                                                                                                                          SHA1:00BE015B1A64880302134B2F852A63D8803CB0A6
                                                                                                                          SHA-256:3D8119887B0309D80DD4940BD8A70D1D21561EC0DB1C8AA09F3C295889C7F825
                                                                                                                          SHA-512:9EDEA941D5DEB32ACE2149D4DBC342AB6AD95D04A01D4D4BA3C223ECDEAFFCD2917CA6F7ED209EE55D3150E9CE30B84D1CCE0CC5CF369BC0338D23906D2FA19F
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):18796
                                                                                                                          Entropy (8bit):3.31159107984421
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:Twbt9VoVTGSAP6T0HiDurMRbBONkba4IcvNdgXXR46gWMqs6zVEVSV2TeMVM7r4g:Twbt9VoVTGSA6GSqJrcKgWHOosMX4Oqq
                                                                                                                          MD5:01425A037D144E3475B6AA4E008C83C2
                                                                                                                          SHA1:40F1C30BA67611969B6361802E675D3D8DA32A70
                                                                                                                          SHA-256:48D96A777E987B49564C4692D76493B06814B88D62A9163333A9CD8F69F8E8C7
                                                                                                                          SHA-512:913E63B17E2098DF587055F8DB755F2C56129DE634D532C1F05126D3CA597CD7FD8F2941C8B1A1A78220C02A11109A8A721935CB04135949DE28C8E7FEAB085E
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............lI..................................................".m ...p.X...f.................#...........+............................................................................................................................>..........H....... ...x....... ...x.......(...........8...........8...........(...x.......0........... .......X...........@...........0........... ...p.......................P...`...p.......................................c...p.......c...p...........S.......S................... ...............................................0...s.......................................................................s.......S.......s.......S........... .......0...........@...P...................a...............s...p.......s...........p....................... .......................S...................................S...................S...................................S...................................S.......................S...c...................s...@...
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):13281
                                                                                                                          Entropy (8bit):4.736074961181643
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQWUmDva2s68LsBaPsBaSDYacjm2cjmnMSnjz25tik/8NPIHZulFJfLjr:KtcGuSs6S3HCmhmnKcQIP+mZKFASRMJL
                                                                                                                          MD5:AFEC2D213C2C7C3A6B84B499A5CA2FB9
                                                                                                                          SHA1:DBC8ABED5CCE2D94519C8AA29C7CFA74D5D5A0E4
                                                                                                                          SHA-256:61A59126588ED9D0A2AB0B769D618D6E346861DA8E955624BE3809524E81117F
                                                                                                                          SHA-512:0BE1CC72A36954B72ED2D46663807F3936A5C45D2968662B4F8CE7652569797C08C25C36F50E88040361169BC609E3EBC1116EF802113F7341D3DEA095BABFBD
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):26020
                                                                                                                          Entropy (8bit):3.186201682163923
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:j4YLmHUxgepGtyixxPBYM+pL1IyQcI2FdlVOsRzR62+qOhBM5Fen07O+dXUp1OLw:0sOG3LbQiFp1t9XUp1OFsK8
                                                                                                                          MD5:AD2639111E06F3F5E11E5D585AD8A4B5
                                                                                                                          SHA1:1B56371EC4E4FCF49CA28BC01A5BFBF4FA444622
                                                                                                                          SHA-256:24B5A41FB324C1630935231AD43F63F0052A9A28AE3A41B75DFCC13B4BBA8FAB
                                                                                                                          SHA-512:9B1C9E95A37E98CCCAFF892E2E2C8D63E3B43A1D20917DCBE2F044DA8A63D76CBAC84933DD465262162961A8811F0E4B8AB041E2242F75F628A7A0368E57A766
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................e....................................................E%@/L....p..Km................#........#..Q...........<.......<.......<...............<.......@.......`.......`.......`.......`.......`.......`.......`...............8R..`....... ...p....... ...........X...........P...........P...........@...........(...........H...........0...x...........`.......(...........0...........0...........X...........x.......X...........H...........P...........h...........`...........h....... ...p.......@...........H...........8...........8 ... ... ..H!...!...!..P"..`"..p"..."..."..."..."..."..."..."..."...#...#.. #..0#..@#..P#..`#..p#...#...#.......... ...........s........................................... ...0...C...C.......S...P...s...p...............s...............................c.......c........................................................................................................... ...........C....................... ...0...........C...C...s...S...S...S...`...S...
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):25742
                                                                                                                          Entropy (8bit):4.445756629003457
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:RGhwQLn6eY4Hx6IG+h4gaZAhaWQ0DbhbhdbfFLnLMg:RGWQLnbY4Hx6IG+h4qwWFPb4g
                                                                                                                          MD5:0A46072C68E120C0E63205F062D93D43
                                                                                                                          SHA1:115B66F2445640F54AADE7B9093878B36AF01940
                                                                                                                          SHA-256:B500378FA65BE77A0F08FE26B771789D902591B0E46908B43B7AAAC80CE91788
                                                                                                                          SHA-512:752AF4B2438DD3B711739A7AF7A7CB922A6E072CF3385087B9BDF7F9CCDB7F8D74333B8C5ACE4E0B92542488977FAB90ABB60138540B3FCA30BB7AFCD5884F99
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):29168
                                                                                                                          Entropy (8bit):3.660124858567689
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:o5GGNH/TeHjpr199Znj86p03Z+xFuu6DA1OyJWklZ7AC+ml5RsFH9stmWy1cRejg:o5G9V1rEExF96DGLzQfWOoB04
                                                                                                                          MD5:3B6474E96E71249931A8A694EC818B09
                                                                                                                          SHA1:3BDFFBC0737EC16B3C8F47821196A54B7D210342
                                                                                                                          SHA-256:855FB7F9279297E3002B0E6899140DC878C838FDFCD116B11D920E927E934AB3
                                                                                                                          SHA-512:1D3C466E64549D11AA6901C859AFF23F3D052B8E7AA2F73B1827C35473BC5E9DA323C585B669848A836704247E171EE1D4D94C2951A7123F9B870E43DF4F11D2
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................q..................................................9.k..ox.$.....l................#........7..=...............................-...................................(.......(.......(.......(.......(.......(................c..(...p...........`........... ...p.......h...........X...........`...........h...........`.......h........... ...............0...p ..."...#...$...)..H*...*...*..X+...+...,..h,...1..X1...1...2..x2...2..H3...3...3..P4...4...5..X5...5...6..`6...6...7...7..(7..87..H7..X7..h7..x7...7...7...7.............................. .......................0.......................................0...................................................s...........s...................................................................................................................c.......s...................s...............s............................................................................................................... ...................0...............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):43458
                                                                                                                          Entropy (8bit):4.500096685351172
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:RGL8UhiLrV6Zgk+bXhhfotIELfOYmcOklcCDmK51ZlShKoXL552LPvL0rZUawrez:RGLnMFk+bXLfpEBmK7Z8prZUawFSnv
                                                                                                                          MD5:D8F78DED9D75F939807CD0219DCD15EC
                                                                                                                          SHA1:AE9A0A606FC415E2CB4C330CB7912578C30C8021
                                                                                                                          SHA-256:57151175AAC70463274ABCCBCF3E57E08BD4CC6E7C4BD96E3646D03D7C50766E
                                                                                                                          SHA-512:502639C3352AF3038F68E6E2DFD81027CCA3610DDD69E75A7D08AFCD023F867C09786CCED13207B24555D10204B7DB27F411A5713844FE68C96138D791307A9B
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):16708
                                                                                                                          Entropy (8bit):3.710575766464128
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:/sb+L5B+64/r13Xxpb+m3EWbcUGCss4t6:Eb+L5B+L//p73EWbcUGCssB
                                                                                                                          MD5:83188B8976E8744D7834F15D2DD120B8
                                                                                                                          SHA1:BEFD1B9B42E007AAFEAFE567C803B78CD9239EE2
                                                                                                                          SHA-256:BD805832CB4CDB6A8D5DC898AE697FAAA969E218E9898AD4F267478C56455D1C
                                                                                                                          SHA-512:2F0ACC6538F16B4C753A0D4547CFC99AB19DB07C35298EAA47A3A318936CC3AEC4F7C4C6BB8998935B52FB524B085936285523C6116A124A65563BA55CDB1003
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............DA..................................................Qvd.....-NO....................#...x...."..............T.......T.......T...Q...h...............................h.......h.......h.......h.......h.......h...............`=..h.......0...................@.......X...H...................H.......X.... ... ..8!...!...!..("..8"..H"..`"..p"......c........................................... ...................s........... ...............s...................c.......s...................c....... ...........s.......s........... ....... ...........s........... .......s........... ....... ...............c.......c...........P...`...s....... ...........c...s...............................................................c...........P...`...c...........s.......s....... .......#...S.......................#...S...................................................#...S............... .......S...................1.......S...A.......S...Q...........................1.......`.......q.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3701
                                                                                                                          Entropy (8bit):4.770409858757474
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9dpBWeHQEJn1ULlMybLv:KogUldGcQWWW7EXJyv
                                                                                                                          MD5:74F5F0AFB5AD03CEE193AB7E63D8B0BB
                                                                                                                          SHA1:F0A2C5F9D0BE87760E13C6B0C2460F00731B482F
                                                                                                                          SHA-256:6935F441CC0FABE51F102F47495F61ADCED2A31C588A9C1C6D03620C940A0B3F
                                                                                                                          SHA-512:E1BDF0F9371AC2C88A9BA9EB521BE892D1F2B2A957F12710261C64B7E827906E597094ABFE06421BF2967725313123842A88A0F055C95C53AFEB8DED8D0A8480
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1824
                                                                                                                          Entropy (8bit):2.696171948245702
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:wrssJUUUUUUUUp58iUgSUnUxafNqGyBJ+n2Bphz1phENGJHn:w29EnUxUNqGgJ+n2Bphz1phE4pn
                                                                                                                          MD5:2394F2AF6CDFCDE0CBD483BF5A9E7D90
                                                                                                                          SHA1:27DE38D6439A875CAF8FD976C87E245F8AB5B106
                                                                                                                          SHA-256:79E07BDBE19E12CCF147E11412648D36D79415AB0D372577219372AB73D4B089
                                                                                                                          SHA-512:8A62A4F80F79C7A0B0A5872116FFAE2DA521A9EA26851380471E66ADFD36CEAF3F03BFB68B53C06AB8B2550BA6852F8FA575A75EE56D0CF4C47DA2E4DDFEC747
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%............... ....................................................@..TA.K.Z...m..................#.......h............................................... ....... ....... ....... ....... ....... ....... ....... ....... ................... ...x...........3.......3.......3.......H...............8.......@...............?.P.........................A.........:.4.......H...............8.......@...............L.P.........................N...........@...............8.......8...............\.P.................\.......:...........@...............8.......8...............c.P.................c.......:....................... ...H............... ...X...........(...h...................................................................Q.t.Q.u.i.c.k...........................Q.t.O.b.j.e.c.t.................................r.o.o.t.................................g.e.t.T.r.a.n.s.i.t.i.o.n...............................p.r.o.p.e.r.t.i.e.s.............................t.r.a.n.s.i.t.i.o.n.F.i.n.i.s.h.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2535
                                                                                                                          Entropy (8bit):4.789416818924003
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy93ZNJGJLB9:KogUldGcQWfNH
                                                                                                                          MD5:51D8B8E0D66D80736E6B6A0753BABC82
                                                                                                                          SHA1:5BF685996E4DF8BDD9362047EBC9FCEA7ABAD68B
                                                                                                                          SHA-256:14E65632333ED9FE15D87E138122E76CB942D5E4E0F58776EBA26CDB73953E06
                                                                                                                          SHA-512:85DFF4D5367C4DFE0CA6969C8C0071B9550505FB813AAEAACD432E2B14F99D733962CC7E2F04F4C1C3870870F193EAED6ABCF826F3E3B4F1056A82D9163E7F45
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):860
                                                                                                                          Entropy (8bit):2.2774487884993584
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:9PEEEEEEEA12cr1shEXx/24oUcIUouvCEfEE+VM3f:9RtnotIUouN8R0f
                                                                                                                          MD5:BCDE305160CCC3CEC1908B67FA044D1D
                                                                                                                          SHA1:B29EDCE7A5A99AF000F5A0DA0FB9872BD0923938
                                                                                                                          SHA-256:276C6FCF3291E740D12300CEBE2B68348C7E4548FD92DAB27C247895D0402BA8
                                                                                                                          SHA-512:F6C07D02057456F41A397D24C43A9C67C01FF27A49F67996FB93D8E67E16ECC1ECE8709FEAE23DECC6907A74B3EB985FDE8287DC3A01A79C5298655B47565250
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............\...................................................{=f.[.....5.....................#...................................................................................................................................................(...H...p...............(...X...................................................................Q.t.Q.u.i.c.k...........................P.a.r.a.l.l.e.l.A.n.i.m.a.t.i.o.n...............................r.o.o.t.................................n.a.m.e.................................I.t.e.m.................................e.n.t.e.r.I.t.e.m...............................e.x.i.t.I.t.e.m.................................i.m.m.e.d.i.a.t.e...................(.......................(...,.......................D...D...t.......t...t.......t.......t...*...+.P........ 3.P.........5.P.........7.P........ :.P.....
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6358
                                                                                                                          Entropy (8bit):4.63207579935174
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQWdVBuWr3myXxjNcrt/k+2Ed9+f2TqUxr6+LnfMmunh+w:KtcGYhr3miNcryg0MHgX+w
                                                                                                                          MD5:6299E07B7905A742CCC2894C4788E9CE
                                                                                                                          SHA1:BB9EF4D0BD655ED6B1F93C9973B66FD6C6D3D08B
                                                                                                                          SHA-256:A4200159ADA2879FF39D94ADA52C64E5D910DC7B3753438E8F9304BD3DD71A2B
                                                                                                                          SHA-512:640C6579DA6DD05E1ED899E07A8E8694A761254C6EBC398E04328B4A38445EE03E315F148311DB27E791C4A7EDB268FF3D91793EC43EA548893CA63809DA97B3
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):8284
                                                                                                                          Entropy (8bit):3.157471895089232
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:c/5gFD5XpTsuJxWHfAQ7fzXNtEjTh7Ts482IenLXNHgT6:qwNeSVsSI29
                                                                                                                          MD5:0BA29FCC8B87C02A53D00FA845F61457
                                                                                                                          SHA1:A5CF4AF39040BF1B58DB0A6476091C7578743DED
                                                                                                                          SHA-256:F9FE11535D4C37EC64718CBFD81ADDE33602BD321517FAF0706C43B1055FEDEC
                                                                                                                          SHA-512:763A51CAFF7E19A47E44F6B198B39FFBD61B6BF9168B2DFB0F08AEF1E81332D7C614AEF75C99BB3C344968A4726E7AC52BB4C4C5C89E26C0EB89BCB8F0685C56
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............\ ..................................................:j..............................#...G...................P.......P.......P...b...T.......................................................................................X.......8.......(...............h...........X.......@...........X...........0...........(...p...s...s...............@.......`...............s...s............... .......................s...s.......................S...........P...s.......3...3...........3...3...........3...3...........3...3....... .......0...@.......0...........................................@...........`...................P....................... ...............s...#...C...c.......C...P...C...P...`...S.......s...................@...............8.......8...............R.P.................R.....L...:.H.......H.../...........8.......8...............S.P.................S.......T.....:.....:.|.........:.....L...:.H.........|.....H.../...........8.......8...............U.P.............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5195
                                                                                                                          Entropy (8bit):4.666594294196223
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQWCS3sdszCOf/6VtUjMlljMaH0vJ5jMaH0vGVjMaH0vA:KtcGRS3sdsGx6j6jP07jP0uVjP0I
                                                                                                                          MD5:DE60DA37658B3737154C69D264F2A414
                                                                                                                          SHA1:A3E96470B5F9F179F7086009E6EAC4F0DBD15BB0
                                                                                                                          SHA-256:5A667DA03B77D4EF01D9A9BF9DCA168645E102B1147678741892B8E785EA6C54
                                                                                                                          SHA-512:5C5C807F5800E29A8DDD9BE4C29C852DA1DCAB0FA313C107444F15A0B25927A622CCD952646D3D08230ECD699888FAE5AFE4146ABB4FA4ED3C811661775EF099
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7132
                                                                                                                          Entropy (8bit):2.8678371482208034
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:f6joTh/6hwh2r690hkLRwmXICJybxf3NHHbCs3fq7RhI1SuI49KOdazul70JzLM:f65/hkymYrMuToQ
                                                                                                                          MD5:AB67B5477690D9B6252325A24381B972
                                                                                                                          SHA1:43736D4E263B460A5FDFDE37CB20C1B64CE530D9
                                                                                                                          SHA-256:80EB8106192C30F15FE0233E9F9E97B5192F407A309F340E8A34B5B4DE0093CF
                                                                                                                          SHA-512:C69156FE0DCC0E5CCB4311C9C5F3B2788DAE2C4B7E50F9F460BABCFDF8B4463A0F64C2DE4414972DF527DC45A67B7BB3B80AAD38C16CB7FB429B5B244D1A6ABB
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...................................................................%.YN.T..&Mb...Q................#...0...(...............X.......X.......X...1...X............... .......(.......(.......(.......(.......(.......(.......(...................(...p...........P...........(...p...........X...........8........... ...h...........P...........s...........................3.......................C...........P...........3....... ...........................P...........3...............................P...........3.......................................@...............8.......8...............D.P.................D...........@...............8.......8...............U...................U.....:.p...@...............8.......8...............V...................V...................@...............8.......8...............b...................b...........@...............8.......8...............a...................a...........@...............8.......8...............g...................g.....:.....@.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6586
                                                                                                                          Entropy (8bit):4.829492368514061
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQWOsSehCnFssypmbzCjaq418gbQC:KtcG+OywmO9
                                                                                                                          MD5:9A43A9C39DD8DC02F2706DC47397CFEF
                                                                                                                          SHA1:DC9243A378F713EC44D95237DA4AB6F2EC69034C
                                                                                                                          SHA-256:D02446470BA5CD51E390EE1B6F78080942B09974AD089088975795B55CE59DCF
                                                                                                                          SHA-512:B60B7EBB41170948606C009CDB41B69C16A74E019FE8FA454B687284CAFC43548C9CE603D2C64BFABBEA536310137D4D4EB620EEF0D0481568698334402B1731
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):11620
                                                                                                                          Entropy (8bit):3.0813371936737934
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:0dmarta0Qja9D3lUdJmrbxu/e7urQrrUxEH+tXHb72YpQURnL4yMa2XUtM6XUAlf:0kartPGs3ljYQHqtXRBP2EwAUllM
                                                                                                                          MD5:B69C411DD09E95913C4D26C0C65DC3F6
                                                                                                                          SHA1:B3FF14C812DEE6DC844550F4DCB557D695FFD23C
                                                                                                                          SHA-256:80DC1BDD4257748CD25A55730F669B0CD30482B4802C0D52A22E5BB8DBCC5DED
                                                                                                                          SHA-512:15AD78EE26475D9131ACAFCA6EAAE64EE9DAC8A7ED1625D82D96F56D1589C9751781C6D4E5B7DB97D6A69B54E581E941153599EF68853D85D4FBE9EF865E1CC5
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............d-...................................................|..#q....$..Fd.................#...k...8...............h.......h.......h...\...h.......................................................................................p$......X...........`...........H........... ...x...........p...........h.......(...x.......`...........P...................s...........s...........s...........s............... ...........0...C...P...C...`.......p...................................c...........c........................... .......s.......C...0.......C...@................... ...P...............P...#...c...........C...`...C.......c...........C...P...C.......C...`...C...`.......C...................................@.........................................333333..........@...............8.......8...............9.P.................9...........@...............8.......8...............=.P.................=.........:.................@...............8.......8...............A.P.............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4455
                                                                                                                          Entropy (8bit):4.65121218543489
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nC+rSotC1acVZ3GthgOrwcax09uW/oXjtfZO:KogUldGcQWwScMcQOr3aSboTt4
                                                                                                                          MD5:8CF3BDEB2ACB695085D110A67EF7979C
                                                                                                                          SHA1:DCBCEAAE55E3D35C5B12828801796ECE274EE773
                                                                                                                          SHA-256:88CC52B50EC90FB8DB6DD1CBA81992F329DDF4E2E2438742B6F68C7EE5EEF803
                                                                                                                          SHA-512:8931D41A58DA4496D95F3FCA73D8F9A3BB48B62F89FC0727E60D4AFE863027EF34605A8DAAD594E4A2EFD238B9A908ABB7CE57A967AA71115BB318DEB15BEDA3
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6772
                                                                                                                          Entropy (8bit):2.89958845119999
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:kk9nuQJibxlGpVMm/MA7koJG1dfvrxZ2UU6Vs48T:kktu5lzyf
                                                                                                                          MD5:9AC3BB126732EDDBE3D528C01B238A2A
                                                                                                                          SHA1:F5C016666C7533AE473BB24D104D8DD32B270313
                                                                                                                          SHA-256:F3C33A3E39783A7BBC9E38284657FC932D6E453B9CF7C4D4984589E590C579D5
                                                                                                                          SHA-512:B28D5629E7CEF228C270DDEE25ACF12248C2B9A772CAC0BF1D1453B5E50CECAD75A8C3A0A3C087EE09635E721D0659930C8CD43B5338D5F397B417997CA509DD
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............t...................................................R.9..d....;+.B.................#...:...................4.......4.......4...#...4...............................................................................................0........... ........... ...x...........P...........8.......s...@.......3.......3....... ...............3...s...............s...@...........................3...........3.......3....... .......3................@........u.................@...............8.......8...............L.P.................L...........@...............8.......8...............U...................U.....:.L...H.......@...............8.......8...............[...................[.........:.....:...........@...............8.......8...............\...................\...........H...!...........8.......8...............]...................]... ..._........ f.L..4H......0b.L..5H..6..........@...............8.......8...............Y...................Y...........@.......!.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6821
                                                                                                                          Entropy (8bit):4.653671475027472
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQWl/SrB6D/0ka6G5MXv4+WENtyPqd9+DsSAT/l:KtcGMSrY/0p50GEiSd9+Dsbp
                                                                                                                          MD5:C19019451C36D69BCEA15735A5C6E0C3
                                                                                                                          SHA1:408F85FA900909FCD74F4487FDFF7E5F731D8496
                                                                                                                          SHA-256:E3C05BF3247AE047991D05BD87C9FD8FD282BFA65371E8A36DDF3DEAB5C97FDE
                                                                                                                          SHA-512:157FEE38A3E9A32B29347F6CEA19438526A527918BB2CBA7AD3F1AE1FAB07F24059D0B22F80A5131563114008609B510345F63FC50D8235E6096B83183682CEF
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):15168
                                                                                                                          Entropy (8bit):2.9868105178258033
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:LBXnzsMjFU6CPb2FJvbIuf3zfAHmXt8pc8OEV7P+BWwUtFUAAqTRAUl1mNQ0DFNs:F3AMjFU6CPb2Jtd8QutFA/9EL9
                                                                                                                          MD5:EC1AA5307EC048BD6939C551765CC957
                                                                                                                          SHA1:AD70C818D4301417F3DEAEE4CE345DD2357E0A09
                                                                                                                          SHA-256:1C8347BA492A0CAA2CD4FD20424D840CF1848E22AC38C59EF056E5FCE2C09955
                                                                                                                          SHA-512:8F22E9E4B398425013265FB81BC4607B2A725740C6D8FE00FE8BCC250D2E4CD0C990E675A2D3CD959A2DF4734AA4DBEED1D81CF2FD33DD8710CD25B972457CB4
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............@;......................................................).th.......................#...p.......,...............................{............................................................................................*......H...........h...........`...........P...........8........... ...x...........`...........8........... ...h...........`...........h.......0...x...........P...........(...p.......s... ...3...S...`...@...s...`...s...p...s.......3...S...`...@...3...3...S...`...@.......#...........#...S...`...#...#...#.......s...............s.......s...0...s...........s... ...s...@.......P...............@.......`.......P...#...P...#...........s...`.......P...s...........................s... ...........s...@...........P...3.......@.......................@.......3.......`.......................`.................................................................................................................................................................333333..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):29823
                                                                                                                          Entropy (8bit):4.087187696917318
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:RGfLbfssWu9Vbt7xE9pZyj79vSEW9FC0bdAF1GF3ZW:RGzVVpxE9pZAgM
                                                                                                                          MD5:A4CF6649A590F0FB48B8F5493FCA2615
                                                                                                                          SHA1:902F96944392F7F80DC2ED7481B4279DF4A014D3
                                                                                                                          SHA-256:832127ED252DFD267207D4328C6F90557787D81CF6DC9448A5A3FF2EB6109976
                                                                                                                          SHA-512:F82F7C02E394421A05C3E4CCBC0B90E6D0274B3A1DE7B33DCE6CBA7EAB5B810C7607CE93AA695419FF4DE9F221615B4AE0C706D216AE3281E18F66DE032E7952
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):46420
                                                                                                                          Entropy (8bit):3.2836390317251434
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:TbsuC0GYr2eq/QXcVGkNHMcYiLBMwDwsH/oqWl+qkx6KwCd1UEGeRBy5ZLCb5yDM:TIdgc/3GQ/Y4BMe/obo+Cd1UQiLC5yY
                                                                                                                          MD5:AABF2787098E31E78EEF945D834F5BAB
                                                                                                                          SHA1:5A209B3EDB0468604965EDC7DF47D5FAF6F33A76
                                                                                                                          SHA-256:D8DBF121169DF23EA30BEFF1F66C74F421ED207A2EFC2DEEB7D53DB5C3CF2E54
                                                                                                                          SHA-512:2431759C3F70ABE412D92BE55F944111E484C665904063CEE81047FF421D3C87E74E2A9088FCCA17B391CA6AE15D232255F4A8ADBC063B46939A9D9EBFD71DB0
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............T....................................................*....,.O.-f..................#........F..............P.......P.......P...............d.......p..................................................................................`.......0.......(...........@...............`...........@...............`...........@...............h...........X...........`.......0...........8.......@...........`.......H...........P...........8........... ...p...........P...........8 ... ... ...!..h!...!..."..."..(#..x#...#..($..x$...$...%..p%...%...&..H&...&...&..('..x'...'..((..x(...(...)..p)...)..0*..x*...*..(+..p+...+..`,...,..(-..x-...-......X...........H/.../..80...0...0..@1...1...1.. 2..p2...2..@3...3...3...4..h4..85..X6...6...8...9...;...;...<...=..(>..p>...>.. ?...?...@..x@...@..8A...A...A..(B..pB...B...C.. D...D.. E..xE...E...E...E...F...F.. F..0F..@F..PF..`F..pF...F...F...F...F..................s...........s.......`...s...........s...........................s... .......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7275
                                                                                                                          Entropy (8bit):4.597937185580846
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQWa/SubfmjxiSPM/S7n2iCZJ/49+DYAd/Beg:KtcGVSwBBSr2iK49+DxDeg
                                                                                                                          MD5:DAE47DA5A7E22AA82B3E22F17A99F0CC
                                                                                                                          SHA1:90C208B5A84BC44C2D9DDF09FF8A6803F0650368
                                                                                                                          SHA-256:4CAFEE3390640EBDBC9BFC21BBD55D63905B5C293237EE0B5FCD2596D875A4AE
                                                                                                                          SHA-512:F61F1FB74F306A47F05048A78ADFBB67B27C69F15D8CE8CA8324F4248AEAF1B41783F46A06182DD129AEEFFB74190745751FA6BDAA2A7AEA76C31F12AC15824A
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):15996
                                                                                                                          Entropy (8bit):2.9828454827011415
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:pMZTpfYuYJ2mWyjgtcDYwZNFdWll7iGCc9rMkGfN9:pMppfYuYJ2mWs9Fw7iGCcVMx3
                                                                                                                          MD5:7EEE72FC4E31CB7002850D996F726942
                                                                                                                          SHA1:11E7EF1F6617B64E50CE89F0986E907B5C92E0C6
                                                                                                                          SHA-256:2FFF936F5D61652AD234F60E3AC69ACB6BF0ED7DCF9C6DA78511FA4A159DAE00
                                                                                                                          SHA-512:76577072C1FDA47EEFBF9BCFB99F94DF4A78D4CCCE3B9BB8FC14DC824726F66E8F3670CF72589F3B0FF52DCC1E1B9A751B3066E4868A4477902A16292143261D
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............|>......................................................>.<)...l>.p................#...r...0...(...............................s...........d.......p....................................................................... )..........h...........H...........0...........(...............X...........@...........8...........(.......................`...........8...............X...........s...................S.......S.......S... ...........S...........P...................P...........C... ...C...0...C.......................3.......C...............P...C...............p...................C...3...........p...................C.......3...........C.......P.......................................................C.......................3...........................C...............C....... .......C...s.......C..............................................................@.......?...............333333................E.................{..G.z8.........@...............8.......8.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3373
                                                                                                                          Entropy (8bit):4.840771225709425
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLBO6E+iCshVKzlOWGf0hEVufy9nGxGlDSbNajeItbiH8YTWd:KBgUldGcQWxbNieIwH8YO
                                                                                                                          MD5:010923A726FF4DF6ECC1A3439C1906A7
                                                                                                                          SHA1:8A7A52C83294CB6C463750AF1E52C89E79C7E396
                                                                                                                          SHA-256:05B83AF8DE07AB5752E9A72FC60D1BD59BAB7E991B29931496D12EBA24EA1E1C
                                                                                                                          SHA-512:1132D40693EB147FEDEE28C9FE55B80CD7533B9B039921E6748729DAFE03561C6431C92EBE39C4544F5AEF36D15419E007A7DF731D98A951BF9F6134100A68E6
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7324
                                                                                                                          Entropy (8bit):2.9382853881659616
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:TbvRPU9snscFBJuUxm4Pa4bxfUThbHM86jVk3WAHKKWBAh0rS5/3fvUpFH/:vRs9sfOfWAHwaKR/
                                                                                                                          MD5:6B41B4D30A0093C197A3C650651B303F
                                                                                                                          SHA1:1B33D8F0E95C6215E204CF33AD64D26A021E0FC6
                                                                                                                          SHA-256:3F8060ABE0374280EE8F7C4746E14C6F87DE13465F939A49D82E830C3CAF64E1
                                                                                                                          SHA-512:EE5DFE036F17E95315655C785CD8FEC68B19569694D68B4A881696F5B995F95A66CEEC507DC8D6E58407FD8720F647248859E8C44CB2D33AD18064C766AC1CD0
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%......................................................................1^X.=&.=.vA..................#...C...h...............<.......<.......<...-...D.......................................................................................0.......P...........@...........0...x...........X...........h...........H...X...c... ...c...0...............@.......P.......`.......p.......@.......P...................c.......c.......c.......................S...........@.......`........................... ...................@...............8.......8...............1...................1.....:.....@...............8.......8...............2...................2.....:.....@...............8.......8...............3...................3.....:.....@...............8.......8...............5...................5.....:.J...:.L...:.H...:...........@...............8.......8...............6...................6.....:.J...:.L...:.H...:...........@...............8.......8...............7...................7.....:.....
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):18599
                                                                                                                          Entropy (8bit):4.600615740536773
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KicG3STU3ybV3l9xvd3Es2BZD9PU+s2BZD9WmzKIOQMdLhI3sqfZT3pMm7pS0jKL:4GiOybV3pvGTtiQfOlZucMl3ykFM
                                                                                                                          MD5:1E92C54FA7DF591A934D8CC08B4CFBDC
                                                                                                                          SHA1:DC59038010B9F618EEDB763B92E84DCE498E956C
                                                                                                                          SHA-256:5DDD459D0E56F42672CA239B5EDD9650AB442B5F9D62105BDA19790B22088209
                                                                                                                          SHA-512:FF0ABFC326137546EC76E4C80068B4C9658941FFDC7A2FEEFFDA717D15F787D148B28A8CD1BE56585DCE4D11736DC6CB7F01ED4246158FFE0238655841963095
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):18048
                                                                                                                          Entropy (8bit):3.1756354591208362
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:FWWgBWTV7XnWUY4fizSiuRL389+2ODgOykusuTePA31I7vngp:RV3WlSiup8IPAKrngp
                                                                                                                          MD5:172FDA1A62C0A1A4FEA1B34C8253E640
                                                                                                                          SHA1:341CE97E4A1A4D3D85E84D78FA0D82E66DB7585A
                                                                                                                          SHA-256:6D62523D8D80555E3CE997F158E1E0AA0DEC907418E49C335BA1822960EAF2F9
                                                                                                                          SHA-512:9A8446037A1D420FB30B97E9EBB4B4DF4FCA85BB29E81D2A2DD1EA42FEDABCD83FE629CDF95E0A81C5750870FE5ADC53F0638A0489159C6E2CBB95CCDC5FDD7D
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................F..................................................^2>a.h|*.}W..gS.................#...........5...............................~...........................P.......P.......P.......P.......P.......P.......P...............85..P...........H....... ...p...........`...........P...........8...........(...x...................8...........0...............X...........0...x...........P...........(...p...........H...........H...........(...p...............P.......p........................... ...............................................p...C...P...S........................................................... ...C.......C...........C...P.......C...P...........C...P.......p.......................#.......................#...............................................................................P.......`................................................... .......0...............P.......P.......p.......p...3.......P.......p.......`........................ .?..... .........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):13645
                                                                                                                          Entropy (8bit):4.402613256557518
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KicGJwTavAQY/9eQTy6ig/uKi/OJzUbptPRcvoaMZ:4G+//bhigkozUunk
                                                                                                                          MD5:32124A5BAAA6858D250545175DB1165E
                                                                                                                          SHA1:EF37E18EE9729633461FE9FAA25C6E248537C262
                                                                                                                          SHA-256:EF7618E6A36B6F7BD78396D6B98769409A538749A12708B1AF73BB49021C22F2
                                                                                                                          SHA-512:66711EE3C17D88A470625F8F1EB216CF8C001A0CD1831762EE811513055694B930DD84533F39C0617F7A5014884FB2EC68F3EBDB3DF33029834A13CEFA12424E
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):24400
                                                                                                                          Entropy (8bit):3.2636049140297443
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:0871zV1Y9gpGd9tZcWQlN2skBj2zJigrlC7FamjULj3rg3JY8GB/SwUhIRsV:08G9zDtZczGskBj28slWaXvYwr0
                                                                                                                          MD5:3805C777B5F7D2C92B0EE84C370DDF73
                                                                                                                          SHA1:02DEC1453A4188B7B46CC635FC612F6E1D30AFEA
                                                                                                                          SHA-256:8F119BC4D3F707388C1C6DD60292E47AFEFBAF6EC5A6616F3CADC2BA70F74F93
                                                                                                                          SHA-512:9FEFF12D8F91C8288228ACBDE30C11A15C309D8F40805C95F898DE6061DA0FE61CA1C732336D60E54DBF7F3C4EC5DA366C8B5E06AA4AE6142A5E6AC85A346F67
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............P_..................................................j.....?.+A8..+.................#........!..K...........$.......$.......$.......8....................................................................................... J......h...........X...........@...........0...........`...................`...............0...........h...........P...........8.......................H...........P...........0...x.......(.......................h....... ...p...........X...........8...........X...............0...x........ ... ... ...!..x!...!...!...!...!..3...S.......S...0...@...s...s...s...s...s...............`.......p...3...............S.......S.......S.......S.......S...........S.......S.......S.......S...........S...........S.......S.......S.......S.......S.......S.......S.......S...........S.......s.......S... ...S...S... ...3...s...s...3.......P...s...S...`...@...3...S.......p...s...S...................S.......3...S.......p...S...................S...........s...s.......S...
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):12375
                                                                                                                          Entropy (8bit):4.601679376476698
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KtcGqSNWa0XKg5gzwCpjfVEsxd9CDMISxvTwg+v1COCNoOCOCc4:RGlGXKg5gMUfxd99Rw
                                                                                                                          MD5:0D5F83CE30836BE4CBDBA1B5B0FA77B5
                                                                                                                          SHA1:D8169FF72B8D0B64E81EE10EED5342B95259B0E1
                                                                                                                          SHA-256:7EDDA00F6848787DB4BD38A04418D2F99ABA26D4296AFD67A3F67ABEC30C4949
                                                                                                                          SHA-512:1ED61C158622739CFD6CDBE79F2162884DB920FC01E5D733ECB8AE1166167B65355538AE7237BBEC029C1F6D6267350E40E1723441FD70BB0E2136817EF58659
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):24900
                                                                                                                          Entropy (8bit):3.048478029052337
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:3WFaWkzu7ywogYhY8XqqoiFQ1jdYjum0Z09Q87MYtrK8ySq60mpfQzzM:SaTY8XlFQTqtFrNySr0mpI3M
                                                                                                                          MD5:8A0EE6FFBD3CFC050DDB5F349E8B8DC0
                                                                                                                          SHA1:A2BFE01B39349A39C9F8CEBE2CD44DCBB7A8130B
                                                                                                                          SHA-256:07B5F2287A186B812E2AEFBF11FA1A37F7FF6CA54F90D20193910F6EA7B95835
                                                                                                                          SHA-512:13C29A866065A3C1AF74C457C7CAC444E591D274F16560750FD4AE507173A8B3E5F28AC81CD762064B8CE693DC6BC2673824E638573BFAF7EBCBC7E4D661D230
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............Da..................................................<.....45..9...................#...........J........... ....... ....... ....... .......................x.......x.......x.......x.......x.......x.......x................A..x.......(........... ...x.......8...............h...........`...........X...........H...........(...x.......(...p...........P...........8........... ...h...........@...............`...........8.......................@...............p...........X...........@...........0........... ...p.......H...3...@.......P.......`...s...#.......P...s...#...........s...#...................................................................................#...............#.......#...........#...`...........#...`...#.......#...`.......#.......#...................`...........................................................#...`.......`.......@.......p...#.......#.......#.......#.......s.......s.......s...................P.......`...........s.......s.......s.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2688
                                                                                                                          Entropy (8bit):4.94846948198866
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLBO6E+iCshVKzlOWGf0hEVufy9ZsV9hF1tgyTbb9f9IK:KBgUldGcQWX9JtgubR9
                                                                                                                          MD5:8FDB08DC6713B34EB276C2FC503CC84E
                                                                                                                          SHA1:5CCCC4CB7AF003671B694BB3C3CB2D75744B6EE0
                                                                                                                          SHA-256:75FEB7954038FC605A7A111592C16B83286716E4FD509615FDDC2419FA7AD98E
                                                                                                                          SHA-512:F17C7EF0A50A4843B2A645069E67966266EC134EE5CEF4C41B2790DB9EDC44C3E815639395A7046B8A5E297BE083AA0F83B7FEF0A7333B43FD77FB3D10015752
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2548
                                                                                                                          Entropy (8bit):2.889893389459062
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:y0SbKmiiy4IeAtmJeGAcXWqAYXBGXoAb1D4jy88SgGgNgH8Jc1QDzxfolRn:y0dmiip9AtcA8AwmoAlSgFe1efoH
                                                                                                                          MD5:A89664BB36E2DE14B4A01BA130662971
                                                                                                                          SHA1:C493EC2170D5021D1468153FF285EB46C5C7A989
                                                                                                                          SHA-256:6D53184CBF18F3AF08B1E360FA207CFF2289C0B1F359B2F918A3974D1BAE7E51
                                                                                                                          SHA-512:D77F66364AFDCCC82E347E293BA8CD0AF244161A5A5737E340123A7237663FD24BED6758038CED79CC3126D4DC5FEA2A5345B54A7B766661EC3EFEDE42F362A1
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...................................................................2..G...uJ..(N.j................#... ............................................................................................................................................................... ...H...................X............... ...H...................P...................0...X...................X...........................................................Q.t.Q.u.i.c.k...........................Q.t.O.b.j.e.c.t.................................I.t.e.m.................................c.o.n.t.r.o.l...........................b.u.t.t.o.n.C.o.l.o.r.U.p.T.o.p.................................#.e.3.e.3.e.3...........................b.u.t.t.o.n.C.o.l.o.r.U.p.B.o.t.t.o.m...........................#.b.3.b.3.b.3...........................b.u.t.t.o.n.C.o.l.o.r.D.o.w.n.T.o.p.............................#.d.3.d.3.d.3...........................b.u.t.t.o.n.C.o.l.o.r.D.o.w.n.B.o.t.t.o.m...............................#.9.3.9.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7407
                                                                                                                          Entropy (8bit):4.450045024199584
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KicGAS+yVH8Y1YmMW1TmEmCtvUze8ItRm6kDQbp:4GDRBP+m3mEmCVVRvF
                                                                                                                          MD5:0FCF16BE914AFFE903D8B3946351E9C4
                                                                                                                          SHA1:762F59B6D16E853B2DC220161D144CDF9C84C775
                                                                                                                          SHA-256:9528236045E2AFD74620E0FECEFD25A3C3EF5B54DB2241F60BBF31D84621AFB8
                                                                                                                          SHA-512:0789C874C2296BBC2669EB9A0CA8B634DD5676A3E4E5DDC13CE10ECE376B193D5007F7BFE551CCDDBA2C3CAFBBE7E9737B8D3BD1B9A30BCC51438FF797D48E7D
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):16936
                                                                                                                          Entropy (8bit):2.962497655752882
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:ShS0o9ex71h65GG+UQ8iuhYARP9Dd9TOZ5ubIYCrNS8+Jd:BBThZ9DnlbIxrNS8wd
                                                                                                                          MD5:EA2C665A24709D5350A7D0A816240BF3
                                                                                                                          SHA1:58A66C85C3AB3446ECFBE03B6CE8C91095F50DBF
                                                                                                                          SHA-256:F5C4CF3CA5E332159CBC0F89ECFF91F65835637755ADCFD2EDE6A96B2AA20ADE
                                                                                                                          SHA-512:4C09A27E65FAA9E20DC69118AD0BF3320C1EE0A0DBBE2910B91A9E1B13AAC7DB526537178514284B868E6ACB723C1BDFA5F62C21CD2C3FC94BE96F7D24774229
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............(B........................................................6..r.s..................#.......p...*...............................N...........................0.......0.......0.......0.......0.......0.......0................/..0...x.......................h...........H........... ...h...........X...........X...................0...x...........X...........0...x...........P...........(...p............... ...0...@...P...`...........@.......`........................... ....... .......3...@.......S...`.......S...`...........p...........@.......`...............C...........................................................................3...s...#...0...#...#...#.......@.......`...c........................... .......0.......@.......P............................................@.........?........@...............8.......8...............B.P.................B...........@...............8.......8...............X...................X.....:.....@...............8.......8...............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):13309
                                                                                                                          Entropy (8bit):4.641284565398556
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KicGjStkxvChpI1QjdAfKRhqfIWvw6/aJCiD2pp5opxj86L8PbWv+IzU:4GGAvn1c2SviE6/pkjfvS
                                                                                                                          MD5:C9ECBD290C4D4AF10D1F16652064D786
                                                                                                                          SHA1:7C967C254D293CC4D2ED5667053C02762A7F466B
                                                                                                                          SHA-256:68D38C22B76E28D994B587A9EDDADCDF87682A0F2678551FE67B68C737107B4E
                                                                                                                          SHA-512:A1887E899BA983050F84882F4BE70CAF055F4F945E7A7A91E864CCA95A55EB25B15DD4E97CDC2F7846A38D3994F23DE7323947B9AE50C7CCB5B063105AFCF670
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):18736
                                                                                                                          Entropy (8bit):3.2570538338010464
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:lLByX4xGNkT/VF0692zqL99OuAN+PMIjkwhyDL:h0oKkTt59CqNtrj5kv
                                                                                                                          MD5:F7A41786656E69998D2B9DB1C0EA914A
                                                                                                                          SHA1:77F90FAE3461BAFC3FF107CA3C179A038C19230D
                                                                                                                          SHA-256:3BA5C0C72EB0F74A530A7EAE9CDECA21FAA1B42C19A9093F7EDFB3A6DDBF026A
                                                                                                                          SHA-512:1ECD5457F23EC30E6ABFDB9DFF84610E4BF6C74E34523567756D319A7126B2E60ACC681AB9A4463A3DEC0CF020E6BA0EFAC28E0FE4C88D5E1ACE8596D4CAD5A8
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............0I......................................................Oe.E..W...Y................#.......P...5...........................................X.......`........................................................................;...... ...........0...x....... ...p...........X...........8...........@...........X...................`................... ...h...........H...........8...........(...x...........h...........X...........@...........0...@...............................................P...0...............P...............P...................................................................s.......s.......................3.......@...S...........3...S...........`.......s.......s.......3...s.......3...............s...............s...........................3.......3...........P...........S.......0...3.......3...........3.......3...............................`...............`.......................................`.......................`.......3.......3...............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2195
                                                                                                                          Entropy (8bit):4.860641581432451
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MLkjCT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfy9N9C2RE3P/z:MLoO6E+iCshVKzlOWGf0hEVufy9nC+2
                                                                                                                          MD5:AD01AD6DE4CC26FA4270567AC67899BD
                                                                                                                          SHA1:4504EBA68FECEB61AE5805AF8FCC9E8F46813368
                                                                                                                          SHA-256:4A6FDFC1C81341D6B4127DD76CF30A46CDF1EA080156327C641D93659AD10E4B
                                                                                                                          SHA-512:CC463C14BB9B6321B9E0B3B5F9864CA29E5899D8054CFDFA2458AB3FA5005F470EEBCD87FF3278718D1CC7E15C0184C81776D3C650CF9A0A49F2D209B998AA3E
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):780
                                                                                                                          Entropy (8bit):2.3751084303125167
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:K68fSAZ8/k/k/k/k/k/kp11tflp1hmpKWHRKbu/17NTKbu/yhJr47Tu4/lvsls14:3G8ssssssp11Lcz3/jt/c4XRvEENoEc
                                                                                                                          MD5:2829FC2E15108D58D34387F4405F771F
                                                                                                                          SHA1:2BB4AD326F62443960D4A083289E9FA822AE3107
                                                                                                                          SHA-256:6489C1463E478718A1B09E02C72B601AAF345D80A22E2945D435F3D356EC3739
                                                                                                                          SHA-512:F080EF0FD0CBAFC7EFE69FC36FF4139A741465AFC285FC852B02A18EA0B55584AABD46A345CF1E7B4EE61B8F24A1901036718B8762C9095BB4A32D2C5BDD132A
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%.....................................................................3.O.t.O.c-...................#.......................................................................................................................................H..................? ...@...h........... ...........................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...P.r.i.v.a.t.e.................................I.t.e.m.................................m.a.r.g.i.n.................X.......................(.......................).......................*...\.......................D...D...P.......P...P.......P.......h...1.............. 2.P.................2. .2...
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):22836
                                                                                                                          Entropy (8bit):4.299447926284382
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KicGzSPBjuH5kOOqqOipbNpymTjDIkE6ypij2RsDPjdBfNDL9+:4GW0gJ4EdEdYjho
                                                                                                                          MD5:7C3C99E2E1F2D6D7AA20BCEE398DA6E5
                                                                                                                          SHA1:146F9AEC406A1C8921608C42399BB8F07D5A4F95
                                                                                                                          SHA-256:47720FB3600A64E782D23C316B88E2A0B8C04DDB4145C4F3FC715C88E5C4AC58
                                                                                                                          SHA-512:578F5B75B7227138994066997E79A0DA7473172220975AC9298C58CB4CAA6C32DE484AB8A01235F374C80882B85D114324D7AAD20F17BBFB417EAADA4C5E3CD6
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):30008
                                                                                                                          Entropy (8bit):3.374874269548401
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:t8yAxQCIXi0du/Eu9dAU4vhltDErKUmeZSQJtXNZ6ag:Kv2A8LU4MKI9Zvg
                                                                                                                          MD5:14E9C46258BA01736338954C85185461
                                                                                                                          SHA1:B2A2CD1FB0228EF54957638D572A447BBC64615B
                                                                                                                          SHA-256:0742F89281F71948EFB442F618BAA9995ED9241CE8F1D99A3DDE1BEFD4AAF521
                                                                                                                          SHA-512:708444AFC3766954EDF5403A85D8A8A2C9A11D6290D8426C7C12CEA71DE14C737E53408114609919683B116294A1916CD4DD159A84707B2F2BB066181493EBE5
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............8u..................................................i.......s.......................#.......(...\...........h.......h.......h.......p.......................h.......h.......h.......h.......h.......h.......h................U..h...........X...........`...........x.......P.......8...............h...........H...........p.......0...........h.......x.......@....... ...p.......P...........0...x...................`.......0...x....... ...x.......P...........8........ ..X ... ..0!...!...!..."...#...$..P$...$...%...%..(&...&..('..x'...'...(...(..()...)...)..(*...*...*...+...,..`,...,...-..x-...-..........C.......P.......c...........p...c...c...........p...........c.......@...p...c.......@...p...c.......@...p...c...c.......@...p...........................................c...c.......@...p.......................................c...c.......@...p...........s...............P.......@................... ...0...........@...............P.......p...`.......p...`.......................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4956
                                                                                                                          Entropy (8bit):4.6040064729782575
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nC+/GZg3EQ4UWgqk3DJCHB0YpD+0mXkupan9N:KogUldGcQWgG++KvzJu0O+pkXol+1
                                                                                                                          MD5:551C67724C444056F370802198A7E5E9
                                                                                                                          SHA1:E87F2AF2D3DB8407A3E467B613191C9C268FBB41
                                                                                                                          SHA-256:A87CAD5B0BA3FE0E67F183EE47F33B0F92E733ED3150821C0DE76D8AD7A3D664
                                                                                                                          SHA-512:7CE6B704CE5B36EB2A88ECB77CD86EADEB9E6B579412E657FA94764B04E2BA4E9F006B0089DE1A4587DD925F9130DD4358541FF40E26922F369FDCC06FE72B48
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):10680
                                                                                                                          Entropy (8bit):2.8449584214769033
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:oYH7AAxWw4gucKsiEFJbbITn6TlfHKNE9vUB722zKNG3dRirKNinyx9pVSlklcg4:9ZYw4guc7blMeNGYyxACEV
                                                                                                                          MD5:B30879A314A56066840EFD552CBB06D6
                                                                                                                          SHA1:6B81D86204628D8918DC53E2C72699D350B6141E
                                                                                                                          SHA-256:EC5FD6ED3604871A771FA8F219FD72E1B52C6058AD509BB813764AB2F6AE1BB3
                                                                                                                          SHA-512:010F8A9F405C3CFA493352C24522043A0250C4297944C4CA154376DBF4AB3ABF8EE8CFC39BC945C24AEE7EE9B9522D8B71F4F2F0FEF6C5CC18429E2FBEF64097
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................)..................................................{..9.....n.H..\................#...P...H...............T.......T.......T...3...T....... ....... .......p.......p.......p.......p.......p.......p.......p...................p...........x...........X...........0...x...........`...........8........... ...h...................c... .......c...0...@...c...P...c...@...s...c.......c... ...s...s...c.......s...s...c...P...............0...s...........@...c...0...............s.......s.......s...............c.......s............................................................................@........@...............8.......8...............6.P.................6...........@...............8.......8...............A.P.................A.........:.................@...#...........8.......8...............:...................:.....:.:....`.J...:.L...:.H......|.........@...............8.......8...............H...................H...........@.......!.......8.......8...............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2849
                                                                                                                          Entropy (8bit):4.799975439686825
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLBO6E+iCshVKzlOWGf0hEVufy9nfAerCvgC/5qs4pn:KBgUldGcQWXLA
                                                                                                                          MD5:4F524B56A3AB03D69866D757F7789BFE
                                                                                                                          SHA1:18329971CC6F7DFD0620FABCB68EB5A14C3D385F
                                                                                                                          SHA-256:0C49EED4E013CD6D921A73A362AE0B49288C91377CB1A6FD1D9A3C1A79DB78D0
                                                                                                                          SHA-512:67D1E2D8E1AF463C850B672121970489A9FB19C6E1ECEC278FE7D40FE8057EE6598B2CE87DB9F1B11D633863E704C17C1F8CDB5E360D040AE3842008208DC3AA
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3528
                                                                                                                          Entropy (8bit):2.741184021196013
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:ZJrssn0OzDRmXRwR7SRDVqIRtMVRBumDFERynksK1YBAAvJALZ1ocA26P:Hssn0y1eacJPtMzBukGOKGvvEZ1ocF6P
                                                                                                                          MD5:CA5C7E0D2DA51BC1B9A6FB43126D44EC
                                                                                                                          SHA1:2A1011A7FF1455E6302C1CD3226CFA0A4817D7FF
                                                                                                                          SHA-256:4EB21B934A391DA71CAC8347B57B2852F23F4EDB8A173B7DE4C94FAC83A97728
                                                                                                                          SHA-512:C5729F2694A14EECAC66D138CA809EBA4D4883FBE01A5932010BD4A16E23FBCAE0350C4F9B1F23BBCE8BAD8C419AFAECB29EC575D15E3174C3B8715E037DF362
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%....................................................................A.j..3.......<7................#... ...................................................$.......0.......8.......8.......8.......8.......8.......8.......8...................8...........H...........s.......................................X...............8.......8...............>...................>.......?.......@.......A...........................................@...............8.......8...............<...................<...........@...............8.......8...............H...................H...........@...............8.......8...............I...................I........................... ...@...h...............H...............8...x...............0...h...................X...................P...............0...`...........................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...P.r.i.v.a.t.e.................................Q.t.Q.u.i.c.k...E.x.t.r.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3955
                                                                                                                          Entropy (8bit):4.902843047893749
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLBO6E+iCshVKzlOWGf0hEVufy91Bbyx4leoEB5wPCLXmic0uV5llN7Dmic0T:KBgUldGcQW4Bbveoa5wPKc5B7DT
                                                                                                                          MD5:518B479E244913265C2805AA261295E7
                                                                                                                          SHA1:6CC7C85DED85CBD12067D469040FE356FE905147
                                                                                                                          SHA-256:08B3432BCA020144EEE63A8EBA54FCD9DE6ABAD39368E316EA5EB3F627E8C113
                                                                                                                          SHA-512:D1C05E98F2615F6245767CC03D8368FE605AE50DDBD19C3F3DFE894BE26ADDB4844944B7207B417172DFEC561FD2EBED02E4B52199A414C31BF63525ED6E5FBB
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3388
                                                                                                                          Entropy (8bit):3.4479513196947646
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:z5krZYWUl/jrnAC3RmhRnRWlrSRHR/SR0R+RtRpjR5NhAzt2dUqF:zS1U9jrURQsxQ2c7pV5NhkgdU2
                                                                                                                          MD5:65C9D39B932F90D3E6D2659BD7666178
                                                                                                                          SHA1:8E912C342444E13E24D46C69DD0075B7E39E1C7F
                                                                                                                          SHA-256:58958CB840E14FFC4C6E1D2C54A3C7E8F3933CD3AEB01B2AB7B35A64C40F7A15
                                                                                                                          SHA-512:6377350B500679A3894786BFC1BE2FF5445CED9A31991008FACBFD98DDE202D5FE1855B5287C369293556C28F35169E025F321B6552F49F25C6FBF933897D710
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............<.....................................................I..N.i../W...................#..."...................................................................................................................................................3...@...P...`...p.......p...............C...........c.......................................................................ffffff...........O..n./.........................@...............8.......8.................P.............................................@...............8.......`...............8.P.........................................................8.......9.......;.......<.......>... ...?...#...@...&...A.......B...6...E...?...F...g...H...s...I.......J.......K.......L.......P.......Q.......R.......S.......U.......V...I...X...U...Y...a...Z...z...[.......\.......].....................d.L.....:.X.L.. .. ...:.:. ...:.:. ..........................................................................................................>
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5266
                                                                                                                          Entropy (8bit):4.7800368857594115
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQWLSSQ7FUtyV0zZnr64Hlvsy3A:KtcG8Sp74y+zZ79w
                                                                                                                          MD5:72E9D9E9FC99FA5DE5157CB65CAB7F49
                                                                                                                          SHA1:8D973BE620F3BB6DCE39165DE53C2791907A8D14
                                                                                                                          SHA-256:10B0380B7358DC7AD70A5DA292BEE8278A7171249C8E6B64DDDBDC4D64D6885A
                                                                                                                          SHA-512:76AFF6AB7DE904EC73CC05DBFD7B76992CC0051BBF5CAC563883C6D29C4BAE47D21BD5B11063D2292B06772BE55D7C7974E698A155931FAF403C30471C5A0CE3
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5216
                                                                                                                          Entropy (8bit):2.9118214279802106
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:N5iTg5J1sf3NHtfGsNoWnWUpZNEr+W22R5R/Mwlwo:riTg++KwQ8
                                                                                                                          MD5:CC11687A16C689BF9CE7BE3CB0D3D980
                                                                                                                          SHA1:F2BCA0769C6C0DADBA68E80BFEB23B571BD25FA1
                                                                                                                          SHA-256:ECF13E940CCB43C13ED284A0ED1DBBBFD46E4E78415192E5236BBEBE6CD4B167
                                                                                                                          SHA-512:ED5C67695D653B3F9415ACF7898B34B8591F7186FB5FA6EB94899250452C670AA985935F76CFBC6DBCB72576A887FDFCA7062C86075622D207D7F7CEB7183092
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............`...................................................S3M.K.T.....N.M................#...4................... ....... ....... ...$... .......................................................................................h.......(...x....... ...h............................... ...s...0...s...@...S...`...S...p...S...P...S...p...S.......c...........C.......C.......S...p.......#...`...S...`.......3...S...P..........P...............8.......H...............G.P.................................H.....L..........H..................@...............8.......8...............e...................e.....:.....|.......@...............8.......8...............f...................f.....:.....|.......@...............8.......8...............g...................g.....:.L...:.L..(H..)......@...............8.......8...............k...................k.....:.....@...............8.......8...............l...................l.....:.....:...............@...............8.......8...............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):19028
                                                                                                                          Entropy (8bit):4.517836433157375
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:RG3wzT7/U9hj3mJx81JDleATgJxKmgGTuNBb6v:RGgzT7/U9hjjeAEJxJ
                                                                                                                          MD5:FFAAC9E0AA74D8288693E93C3D535183
                                                                                                                          SHA1:0D8F124B31CC2CD66B769A0B462C3C95D7F6E7C3
                                                                                                                          SHA-256:89F8F0FC50908E19EC2ECFD39AC53663E95488812E8B05966184E25B1139DF11
                                                                                                                          SHA-512:B269B9F9B6143835A6F2A8B36C3560C545C8AAD6933792714765EB9ACFC38A2240ED660832338613F836B5B7A27814B0839BAD433D6259E0D6030C56EB3DE06B
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):26520
                                                                                                                          Entropy (8bit):3.1525342135086185
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:DxCJMyDoca2QQkaNNI/NZJbgDpmQvbGYhHwDD7mYrfIIbCT0FnSDiYtE8uGINcPz:EKUNcusObG+HxYrPbjnSuYtmGNar/c9
                                                                                                                          MD5:2D8ACCAB36D6379CA0C8AD0C31AC6BF8
                                                                                                                          SHA1:4D056BB4996576681E7F58ED67C9EB824F0BB8FD
                                                                                                                          SHA-256:09E1B5D077F1EAC9DF9F68A353B634DB32282A4AE6A8401A28A098C9B8ADC6DF
                                                                                                                          SHA-512:D2ADFD3E9DC46719525C5453E07A9A4787FBCD119AF2EFA06BFA1D39D3F62835963B8F8D65AB62C7FDB019CD8F996B39EE733711785747EDA7B65F232887FEE3
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................g......................................................_%.......F.................#...........D...........................................|................................................................................H......x...........`...........P...........H...........@...........(........... ...h...........`...........P...........@...........0...............`...........8........... ...............x...P.......`...........P...........`...........`.......0...........H...........`...........................................c.......c.......3.......3... ...............................3.......3... .......C...c...`...3...@...C...P...C...`...C...c...`...C...3.......C.......C...........C.......3...@...C...P...C...`...3...0...C...3...@...C...P...C...`...c...`.......c...`... ...c...`...@...c...`...`...c...`.......c...`.......c...`.......c...`.......c...`.......c...`.......3.......s...3.......3...............3...............c...`...........`....... ...3...............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):13577
                                                                                                                          Entropy (8bit):4.523763935269505
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KicGPST7AttX6JwMo4n2j6CMFnA0HxogPyXccLZV1TSSEZE2qdtPPP6qP33ThdR:4G6HxfVRJWX1TSSEZEptPPP6qPV
                                                                                                                          MD5:4D042A7E12192B1F65B31988B6784A2C
                                                                                                                          SHA1:E0BE349A0446E4339914296824242A1A41A16152
                                                                                                                          SHA-256:927135E700209CEFA31C6DA0775030BA2218242BAA6D7CBE9028ACB59DD385AB
                                                                                                                          SHA-512:56A281C056025B007FF3890EA953FBDD5782489A10BF7A5D13F667CFDC3E422A7B8BBF6E40EF3E9F477A75CC7E4FBCA0E91EA593493C994425E3DE069EBFF3E7
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):19608
                                                                                                                          Entropy (8bit):3.192021482351117
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:cWKjrivVTgqgqQ/ozdi/WcAiFQZMRSIBrPNHKyI4GNCUTPTvYIaziK/PwMFN:cWHVQ6iOKFv5Pu7CU7TwIaVAMFN
                                                                                                                          MD5:45742F2902CCAECB5A1356199C6E34E8
                                                                                                                          SHA1:F4E89F1AAE950CA374A1B41A6969D559FC30E046
                                                                                                                          SHA-256:B710F71B2317653A68262CFBFA42C29BCE319D32AA9CEE61BAF425493AC7E2A0
                                                                                                                          SHA-512:708F469C880F40A8F52AD86C52EBBDB62AE5F15DB01602CD960E8F236FD9BEACD1472DAB56F5CBDB64B18C40D97429357DEAF53B23A23155D05817736135A371
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................L.....................................................o..k....=................#.......x...1...........................................................P.......P.......P.......P.......P.......P.......P................;..P...........H...........X...........p...........`...........8...........p... ...h...........P...........0...x...........P...........(...p...........P...........8........... ...h...........`.......8...H...X...h...S...c...p...c...p...........................c...................................................................c.......c.......................C....................... ...1...@...P...........................`...`...1.......@...P...........`.......`.......................0...............................0...c.......................C... ...C... .......C... ...........S...C...c...............................0.......3...............3...........@...3...S...C...#...#...#...............................................0.......................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):9671
                                                                                                                          Entropy (8bit):4.398147008349299
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KtcGfSf6PYKu6KmdxGjeSunJPqvGeOuJ41jHkPx:RGKygzinJPex
                                                                                                                          MD5:C29EDE2738CBEB5AFCF438CCB0AC5D0A
                                                                                                                          SHA1:D71DEB3F6FB577FABCA903C22EDEFCE9082EB284
                                                                                                                          SHA-256:D3FAAFA6630BCD03E81DDE2D87486CBCD0C4A5B20785C74342F37E002B65A2AF
                                                                                                                          SHA-512:8D6E88B5B1AAFA8558C17E365F95C51C0E063D6DEE1ED12BC864B3AC5D370F4AFAC71A20F16751AAF130C991D57F9295B567AD7618FE87FAA7C3EF57202374F9
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):18644
                                                                                                                          Entropy (8bit):3.016157137198018
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:Pwu8hp5O7Myp03lJwrRl7eH9l4oFynF65Hsy4j10Qh:HE/yQwSzyA5Hsy4xH
                                                                                                                          MD5:D289DBAC23BE88D0DFC14A306F3C1563
                                                                                                                          SHA1:C58185B1C1783CBAF74F45AE78BE4A5DCAE2D398
                                                                                                                          SHA-256:26EFBD6627C37FBBE7985CD888F776AD134F6502A3C54365C45BF408FF9097D1
                                                                                                                          SHA-512:B126C52BA6173B758E31988D040FFAE0DCDA8F94DB8CD2201BF41502312838BFABF9892E460D7B98E4A4E1D00AFF5A6DF3D6FDD05E171100DF3957337D9CCA50
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................H..................................................:.....r.X4.<.mP.................#...|.......7...........................................................x.......x.......x.......x.......x.......x.......x................0..x.......(...p...........`...........H...........0...x...........X...........H...........8...........8...........0...............h...........X...........H...........P...........8...............p...........P...........@...3...s...@...s...P...s...`...s.......0...s.......3.......3.......3.......s...........s...@...s...............s...P...s...@...........s.......................s.......s...........3...........s...P...................s...P...........s...................0... ...............s...s...0.......0...s...s...@...s.......s...@...s.......s...@...s...s....................... .......0...........0....... .......s...P...s...........s...P...s...........S.......#...........s...S...........s...P...................................................s...
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6421
                                                                                                                          Entropy (8bit):4.608996006455668
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQWW/SYUpuj3wPSmnEJqZJ/49kGAd/dR:KtcG9SBE8xnEJy49knrR
                                                                                                                          MD5:D03303AF79AE603CFBE6876482F053A8
                                                                                                                          SHA1:C8F44F484B05C75B8D081B89BEA1703BC9713E99
                                                                                                                          SHA-256:A5A0081052F3AE4C8D97472CA1AD6AD67E8C4A05758143CB18CA8E99114DFBAA
                                                                                                                          SHA-512:BDCED49DFE5E8F6C9DD00C432EEB5643C81352ADD3698D683AC9AB2440C4942941DFAA253BFB9C492A4B8BBD7E5D9C5A75A046B88931552218565AF0E4D154C1
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):13680
                                                                                                                          Entropy (8bit):2.9718499179910167
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:1yKdFZ6qUT4wLwIfxJZbxqfSHmBse3NWCklw0EJ7rwEAiGPusI8vbj3M2iKOaLIU:1yKlqT4wkISl6ikvAKYWJlOO
                                                                                                                          MD5:6D9C6A51A04705B242BF18BEFB0135A5
                                                                                                                          SHA1:1451D2E0CCCEB8EA4B8F9BCB788F55719113EAD3
                                                                                                                          SHA-256:C84A2C743A300AD8BE2C83A24C4782311DAAAE46A3D403C34FCFA2575D9A4F23
                                                                                                                          SHA-512:FD6940EDF80DEEB97671E82C48F51785AA007A58DECA24910A0B469E38357BB490BD63F5557DD7522A2F597A8F3ED9667C857B674E765BD96CB8C4061FE9E932
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............p5...................................................@.......c._................#...i......."...............................d...........................`.......`.......`.......`.......`.......`.......`................$..`...........P...........0...x.......(........... ...h...........X...........H...........P.......0...x...........P...........(...p...............#...........3.......3.......3...0...3.......s...@...3...S...s...0...`...s...s.......0...........#.......#...............#...................s.......s...@...........................s.......s...............#.......c.......3...@...3...P... .......#...............3...`...3...p...........3...`...3...p... ...........3...`.......................S...........3...@...3...P...3...`...3...p..................@.......?...............333333................%.........................@...............8.......8...............O.P.................O...........@.......,.......8.......8...............o.P.................o...
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):17548
                                                                                                                          Entropy (8bit):4.574607698856005
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KtcGfSi2rZovoKAZCv8pbLGoTR9uDHmnuwPxmEaTjQe0RJ6jGHE:RGKVUlAZs8pJR9uDHi14TjQHRZE
                                                                                                                          MD5:96833FE6D42FC67244982F05C244788B
                                                                                                                          SHA1:0469818E36FEF3B4F009E7AA79A3BFC183817B35
                                                                                                                          SHA-256:8E89154CBF7946D7655149B7F6AED77528C95A88F3F7677C2D1579DF9A3DBDF8
                                                                                                                          SHA-512:F5D2A22D5621DB4E7DE9CA005801A16507C8271568F8F9950B04E76CF48BDB159854854071E05FB727BB96ADD1D927C6290C7E8C7107516A872F58F0315282ED
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):35012
                                                                                                                          Entropy (8bit):3.2371395411087844
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:01JDbE9qyEJPDcygx33SVfsM3XwH3Meur37U:01J89qyExBm33SdVHwHI3A
                                                                                                                          MD5:ED9B71ECB9D9C952D6B2EB487BB905B2
                                                                                                                          SHA1:549F6900851A0C3582ED38E1427109346B125948
                                                                                                                          SHA-256:F3671E77A8222ACBEB1EC6C7E6BBD190CAAE11B8788C88C4D454CEBB77B9EA2D
                                                                                                                          SHA-512:723051A948650400831B8C050B711D7FD15EBDE39A5C8B49A74B5E909C33B1D472E53F18008FF08CC338D7050050571A0E54EB9FD676E3ED927C07659A977B7B
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%......................................................................0hP.....L...................#........2..m...............................q...........................................................................................@`......8...........(...p....... ...p....... ...x...........`...........P...........X...................H...........8...........0...x...........`...........X...........H...........8...........(...........0...........(...........(........... ...x.......(...p.......@.......0........!...#...#..0$..p%...%..0&...&..('..x'...'...(..X(...(...(..P)...)...)..8*...*...*..X+...+...,..X,...,...-..`-...-......X......../..`/.../...0...0..`1...1...2..P2..`2..p2...2..#...3...@...3...P...s...`...s...........0...........p...............p.......C...3...P...C...#...3.......................................................p...............p.......3...............C.......0...C...................C...#...................C...#...........C...C...C...C...................C...
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):9011
                                                                                                                          Entropy (8bit):4.524730875753044
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQWw/S1DvNkmF0vPwkGO+YCd19MznVXwznoaHFl4a3PkaCAc0rJ15o:KtcGpS17qPwJTd19inV8n3L52
                                                                                                                          MD5:683EF25C8A8FAE7C5C6ED4E90F6638AD
                                                                                                                          SHA1:8C81D572D01C9C7A9C7B1B871BE68576812F6447
                                                                                                                          SHA-256:2A7D2BFC834A4A902EE60361A669355CDA0E401823F42137B83504F97BE0723D
                                                                                                                          SHA-512:D334AEDEE899EEEC7AB63A837F71DB23C43A6FCAF0D768B71CC716BDAF9F3AFB8D81EF98CE037C77DC61B07CFE4F295DB1E3FA0257F79464C325FAC140C2602F
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):18504
                                                                                                                          Entropy (8bit):3.048146631655377
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:dbHeEWJF80XI0KbMkQ5GdKvXjQH7pfl4VmVdCid8hAfLx3Mt/hd:dbHeiC4MM4vXjkpw8sO8hAfZMd
                                                                                                                          MD5:D98EA7BCC867AA20276A97E94B3ECDA0
                                                                                                                          SHA1:AEB2EBD692E1F5B35C54FF75C4F00C3FDB323C3B
                                                                                                                          SHA-256:F3C47324B5B37E7F20991BAD28533EA7AE304E576425639E4E97F02F10549E12
                                                                                                                          SHA-512:54B8266C60A6E9871BF9A9B90B8EF88E0EA11D781B40736B4B454922D80AA3038394528FC2F402BF6090A487D7EF5807A3F82926AE30999101C0CA9CE14AE177
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............HH.......................................................Bs%....]!}................#...|.......1...........................................8.......@......................................................................../..........@........... ...p...........X...........@...........H...........(...p...........`...........p.......(...p...........`...........h...........P...........(....... ...........(...................3.......0.......#...C...#...s...0...C...s...`...#...s...`...........0...................0...........#... .......#...........#...........#...............................s.......s.......s... ...s.......................3.......@...............@.......@...........s...P.......`...s...............................0...s...0...............................................................p...#...................#...@...#...........................................#.......#...@.......................s...................@.......@...s...........#...s...........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):9683
                                                                                                                          Entropy (8bit):4.650784716910415
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KtcGAS9ZBKlV06nI8IgD7KCOCNoOCOCc4:RGD9qlVs
                                                                                                                          MD5:0FD415924CB1244BAF277FE75A81795B
                                                                                                                          SHA1:446E5BAAA1ACFF2D90397226741A8C49E4572B7D
                                                                                                                          SHA-256:C92EA6D633E4B5CB1C2B547096D67AAB6476A9C7493ECA9773835A2FFA4E22F7
                                                                                                                          SHA-512:2D55EAE74DF7E2A5C0FF73A0A94214F3AF139ADFE7D28B84CEB21C181CD51C53349C082E372048D58157AEE18ED653E5BCBBCD7735FEB4A604B309A0C334EBF0
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):16116
                                                                                                                          Entropy (8bit):3.080054442054122
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:brcoD0HWWGNC4YcxLUSTvq+Qk9J6QvbIWxCr4BiGK23gfSHYdk2486M16sZL722c:hD0HWWGNC4YYUSTvq+QB8bIZ6jrXbD
                                                                                                                          MD5:B0FDE5EF71D49DEA420C3CF013A56552
                                                                                                                          SHA1:E3EADCB6CE773050E522FA6E8A4EF35C088C0E1B
                                                                                                                          SHA-256:B46D6A933F8D85A92613A46CF67E4307FC381F66B58201F40D9934094B266599
                                                                                                                          SHA-512:632117577663EB9EC42935213CC5F6E9565B5C4D063C6320CDA091835EDBAA070A739DDBE2A4081EF24EF08472876478F87471B6C35F2DCC34F7FB5D48E43959
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................>..................................................5....?J..I.l...................#...}...H................................................................................................................................/......X...........P...........X...........`...........P...........X...........0...............`...........H........... ...h.......X...........0...x...........P...........(...p.......................#...s...@...0...#...s...@...P...#...s...@...`...s.......................................................................s...@...........#...........s...@.......0...#...............................@...................s...P.......`...#...s.......`...#...s...p.......................................S.......S... ...S...@...S...`...S...........s...#.......#...................s...............................S...................#.......0.......P.......p...................0.......P.......p......................................?.......@......E.........333333..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3884
                                                                                                                          Entropy (8bit):4.638852057422492
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nC+CSNvd4asGbViYjJ4:KogUldGcQWFSca3bpjJ4
                                                                                                                          MD5:D7CED5BF6D92DE149E1784EFEA96EB89
                                                                                                                          SHA1:C29645EACB257B526A17F921B4D19463AF3382B6
                                                                                                                          SHA-256:E9C144D88DAB0D146F3B32023313BE166BF4FC73E589F4143F4417641789F3D7
                                                                                                                          SHA-512:4F0D7F0B447CE10875D60C2EDADA25B9864F9F9F38005C66D45531822927B93FFC6447BFEA7BB3268DC748901F53D3496B39C004B1DFC8160614AAA4A5E2A14C
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3620
                                                                                                                          Entropy (8bit):2.6163748459836045
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:EsqcfKJs/NqKCiNH+Dk7UYexnkVMg0uLzD7f1As/f:El4KJslf3NH+Dk7aVuLzD7fWgf
                                                                                                                          MD5:2747A1D97729ABFA39039AE132C3E8E0
                                                                                                                          SHA1:F389B85EF5ABA08265EF140B8389EFC7E539D840
                                                                                                                          SHA-256:BF088D013F8AE3FE9615B7C8C71304F3D4A45FE1CD5C56781AFDC83A3D143049
                                                                                                                          SHA-512:7AF1AAF60A101175B04B012CFC33100E5CD08FB95298B1C59B9F564D7AC367BFD44919D1B496AFB63E04608F9B34CD8FA99DE2A14ACF836CDFD8021DAE36933F
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............$.....................................................Y.F...9".k...................#...!...(....................................................... .......P.......P.......P.......P.......P.......P.......P...................P.......................p..............................................................@...............8.......8...............i...................i.....:.....@...............8.......8...............h...................h.....:.....@...............8.......8...............q...................q.......................8................... ...H...p...............8...p...............(...X...................@...................(...`...................................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...P.r.i.v.a.t.e.................................S.t.y.l.e...............................l.e.f.t.........................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):9004
                                                                                                                          Entropy (8bit):4.49576393920276
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KicG9ScHHf51AYnY/AhKA1+qcR9X+9u+P1B:4G4ajjY/AsA1+qcL+9u+P1B
                                                                                                                          MD5:82A334E87C9D7C70910988B5943043C4
                                                                                                                          SHA1:9BC38A7FFE2661E1B0C4664272DBC88C48830A48
                                                                                                                          SHA-256:0D51D9C48D85A3F5895C4E117C052DCC532C29312AEA64E51D4FFB3D9A823F37
                                                                                                                          SHA-512:8E9CEA7595F9F9EA8F5F86466AAAC7DD6FB7AB2A465ABB6DEA9FDDF1339DE307CD4783639C6CA62CE07DDED6D3C14B4CD074F53AAA16A4B0494BED41E7D20F2F
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):13728
                                                                                                                          Entropy (8bit):3.3613396015062156
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:/efcoHrjRnsTOiQgBiepqfjzmyWSwKpGaiIqM2ElREf4GQeebZlWUDtKfUThOtV6:/GHZnAk/mvSwK0xINaA2TfDQuL7VVuN
                                                                                                                          MD5:5D39757E9DDB661835D890DD77C71D7B
                                                                                                                          SHA1:21E3F2540E85ABC61E10545371ED0BBCE8E5E93D
                                                                                                                          SHA-256:771A1508C37FF707E19DDF3590A4B484E805967198695B4E80ECA65989091CDF
                                                                                                                          SHA-512:1EC99AC079D13EDDD2872FE6A20C5DA5278C2DFC54D7AAA436048A30D7798736051461F9A2389D28AC88144A64A1A3D5CEFF7321E47A2E3347E1C765A592FE3B
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................5..................................................N0.q.b.o......oJ................#...X...X...$...........................................\.......`........................................................................*......(...........0........... ...x....... ...h...........P.......x...........P...........8...............h...........X...........X.......8...............................(...8...H.......#...................0...C...P.......`...........3...s.......s...#...................0...#...................0...............................C.......`...P...........`...C...P...C...P.......................................................C... ...............S...........#.......................C... .......#.......#.......................`...................C...P.......#...............................C...P.......................................................0.......`...................0...........`.......................C...P...............................P...C...
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6038
                                                                                                                          Entropy (8bit):4.651338885566638
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQW6SU0ivWUa0fjra3HDT09IAY5ACDzZZ:KtcGjS0WoyiJCRZ
                                                                                                                          MD5:FFB5F8291B67A3FC45CB766FB5401269
                                                                                                                          SHA1:0EEFD1249ED80A0565635814FBFB856F02D8B73B
                                                                                                                          SHA-256:56F01C435E5BD0B6ED7CFF22B68651AA2CAB6018956284E97220F6BA46C47333
                                                                                                                          SHA-512:BD77FD4211FB1774369F7F209B0AC8CEE392B6F604CAE0B493C5505F24F3256B30BB6F2989388AC3B8C15DDDC9738A00378B758117DF4B915D69D631CC88EC55
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):13500
                                                                                                                          Entropy (8bit):3.0041447287071854
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:9zWs6EiT0QP2fIuXkFCVJsvPdHwLfk/oZQJX8XER4+Vt01FbVu1BANuYGPbhQhvE:9mvAQPkIu8C4W6B4hqyFOj
                                                                                                                          MD5:A289D1338666ACC6692F87FC771D3C5C
                                                                                                                          SHA1:8274827F8954FDFDDFE35E3ABF05AC9AF5CA3965
                                                                                                                          SHA-256:3DFD9C175BA0835611FE7E84F3FA7438D9F940EFC203F298F4C7CC511449C7A8
                                                                                                                          SHA-512:752F63E985FA40AD21CC772DFF6BF6B2C01230A30FAB96860BE4D76A71B76431DBE9A48BC4B01CA0F32F8434F43FCE01E362A8D61453497D46579239184BAF13
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................4...................................................Ad.t....n.H,..................#...a...P...$...............................x...........h.......p........................................................................$...... ...........H...........h...........h...........h...........X...........8...........@...........(...p...........P...........(...p.......................3...0...........p........... ...............`...............@...S.......`.......s...............s...................@...S.......`...S.......`...S...s.......s...........S.......`...............s...................#... ............... ... .......3...s...s...3.......3.......................p........... ....... .......`...........3.......p...........3...................`.......p...#...3...................c...........`...............`...........3.....................................................................5........@................333333..........ffffff..........@...............8.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7770
                                                                                                                          Entropy (8bit):4.62722489903996
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQWHCSowyJ7pSQMBd+3X1yLv58TDjFLfoD:KtcGnSw5uCnQL2DJLf0
                                                                                                                          MD5:D3E41A7DFE95B0183D16B0DDE4C29217
                                                                                                                          SHA1:1E805515B389ED9DF462E58151DA0D2023E96464
                                                                                                                          SHA-256:A5311934501B5029EE2BE2F6B75B00E8920EA05D0E96776FAE2308A5E955B200
                                                                                                                          SHA-512:3FFCBB2087A9835BF3F9F7DD95EE4699E7BF7145E2F84EFB146A044144479B8A7545577C4A14623201EE9B7B43B23F5F37C6494EA6A2A265F0D3952485D371A1
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):11596
                                                                                                                          Entropy (8bit):2.998976016100425
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:jwkVnImgIbWNvnectzJqbvwBHtLs1cOUfCfVLdEaxZK4ve7yiVNYly44ux3dj5Ei:dImgFvnBiAHgUVSly5gvkeEk
                                                                                                                          MD5:5A5CEA8381EEFD03777C61C9CDA72616
                                                                                                                          SHA1:BE168E7F1A579BEA42D6CA44EC40B00AC03A15BD
                                                                                                                          SHA-256:B48F43C6326AA9BC05A642C30735833A7925E78D8BF0995DA6565DA90121F4A1
                                                                                                                          SHA-512:D42CB04EEA9507113DA1304F907EC9F35701EF82B4A25719795B400B22EC91BEAC82160F549471DD527A3F308FFF39A74BE81AA5163A428242FE3DC3A775F404
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............L-..................................................C.!|Dmh..h...D.................#...j...h...............\.......\.......\...E...\.......p.......p........................................................................!..........(...p...................@...........(...p...........P...........8...........0........... ...................c... .......0.......c...@...c...@...S...`.......c...@...s...s.......#... ...........s...#...@...........S.......S...........S.......................S................... .......0.......@...c... .......0...S...S...`...........#...p...#.......S.......S.................................................@...............8.......8...............V.P.................V...........@...............8.......8...............d.P.................d.....:.....@...............8.......8...............t...................t...........@...............8.......8.........................................:.....:.h.L...H.......@...............8.......8.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2116
                                                                                                                          Entropy (8bit):4.845502592991123
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MLkjCT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfy9E9DsK2n:MLoO6E+iCshVKzlOWGf0hEVufy9E1sX
                                                                                                                          MD5:C4442C528418356C4115FAC8F196E0E2
                                                                                                                          SHA1:213BC47F6348B8D47672340BF7A510333667CA13
                                                                                                                          SHA-256:8E717245351E3B2D37EBC2F86A21BE70DE1F23E400C4D87CE7F5FA5F7E15C9BB
                                                                                                                          SHA-512:F4683A52E0CAA6F768AD89CB60515BEEDE6E9B3C82F4E2C9EB60AEFDB78117234016768EFAC93DE63D8004B4422616D20FC7DF1B5416EB171849531A8455311E
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):988
                                                                                                                          Entropy (8bit):2.5026109892371498
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:1OlqqPwDSEEEEEEEA1Rs5cz3/o0clnjedPRU5Z/gxz3tXEE8M7F7/f:1OslKh3w31adZ2yx7t0fwFj
                                                                                                                          MD5:14560C9096E1CCAB1D060B2803EC3F00
                                                                                                                          SHA1:2399438D1B9B29E9FE56623BB68BAD189797722D
                                                                                                                          SHA-256:84219B76C48CE088E09B0353A64E5CB86E5F207FD9CB8E55955B2A20DF1E083F
                                                                                                                          SHA-512:D91229C7529AC80ED8FCAEB070F7C5144DA9BA8383FAF77673A48ECFC6FC91710612C55B1ABED61D799D9463334FEE7085BAEB08041AB46590E82EECDA8C2F42
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%.....................................................................p...hfID...t.................#.......H...............................................................................................................................0...........@...............8.......8.................P.............................p...............8...`...........................................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................B.a.s.i.c.T.a.b.l.e.V.i.e.w.S.t.y.l.e...........................r.o.o.t.................................T.a.b.l.e.V.i.e.w...............................c.o.n.t.r.o.l...........................e.x.p.r.e.s.s.i.o.n. .f.o.r. .c.o.n.t.r.o.l............................._._.c.o.n.t.r.o.l...................@.......................(.......................)...D.......................D...D...P.......P...P.......P.......h...+...,.P...........P.........................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6192
                                                                                                                          Entropy (8bit):4.708157783383541
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQWESXxAygFMCOXyNoLyCOXyct:KtcGxSXxApOCOCNoOCOCct
                                                                                                                          MD5:8C8C3A28F50309394B4688ACA4F59612
                                                                                                                          SHA1:8B7F68738C1F942FE4B610054F4D57DE636AEA27
                                                                                                                          SHA-256:F9D62727679FFB17D42739D59F0F5198C24650649C01CF0DC124EC413BD6BADC
                                                                                                                          SHA-512:ACA39C177EED0F4E29AC2060973719DA681E1F345E969AAA0BBAD20B82929286C83584409FAADF5BCC75C857474DBF096CB981F380859E09E8CA297882455303
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3788
                                                                                                                          Entropy (8bit):2.978613202145321
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:1jgk7lPTO/HdJJP2yt4NO506TfrC6hCXyqWZnS7227WCjRIRLhWaSu:1EWsdJJPbt4o//rZnS722aYONj
                                                                                                                          MD5:2D62EF7911B3140706279858E21AAD03
                                                                                                                          SHA1:3BC46336F9E37CC47262A51D8DCAAA751A8B101D
                                                                                                                          SHA-256:668C63DABA732DF88610D6375CF4F08E567EFBC1E49A8729538EAB5B55939896
                                                                                                                          SHA-512:5256DA78434E48A6FAEFF864B3B16674B64CF2E24FBC467B4571F1B85204EA803621E2DF160579E7C25FCF345B3DAF93DA380BBAC392C8C7BD5BBD1590C4865F
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...................................................................._w...-N...<=.{!................#...(...................................................t...........................................................................................(...........8...........s...............s...............s...........s...........s...........3...@...S...`...S...p......................@...............8.......8...............D.P.................D...........@...............8.......8...............J.P.................J.........:.................@...............8.......8...............M.P.................M.........:.................@...............8.......8...............P.P.................P.........:.................@...............8.......8...............S.P.................S.....:.L.......:........H..".......@...............8.......8...............d.P.................d.....:.L...:.H...:.........0...P...x...........@...h...............0...`...........@...............p........... ...
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):8423
                                                                                                                          Entropy (8bit):4.6776172765953845
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQWM/SRYv8/SNU+gEClouvAH/ARII/jYlPbDPMCOXyNoLyCOXyct:KtcGXSg8KW+B7YRI0MdDkCOCNoOCOCct
                                                                                                                          MD5:70657CB2AB96E3A4FCC0C1AC76F19C77
                                                                                                                          SHA1:E777DE5D90103D2E607AC2B32F09347D28A49DDB
                                                                                                                          SHA-256:ED6D8C14FCEFF917C6EEF857723B8085F444A456B95044A01DB65A9E0202C8BC
                                                                                                                          SHA-512:1D3AAAE1EC01AFBC588E99C37CC4C7DCED8B68F2BBA3385A973BF2F9ECCEFF761E4898AEAEB00A0C6438746B88685C93FD56A144A182B558DEE2FB0EA5DF1F35
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):11656
                                                                                                                          Entropy (8bit):3.0335322198137
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:QWARNnxqfSpUZJ5PbIn4Bf3gHmQG82EUfWzoZnS722TN9UR22PEnfwsrf0Qx+yhX:cgfSyD5K2ZqERSrl
                                                                                                                          MD5:06F7253A9B3BBB3AB6D5D9AF3399C958
                                                                                                                          SHA1:2F89100B9EAC41F046699B2EA6BA3FA37D93B96B
                                                                                                                          SHA-256:91FD7D45185204E3E51818A5FAAADB25A54AC2C7BA250CFC1763B1F804672379
                                                                                                                          SHA-512:123ACE52519D66E861927369028B4DC268BA3BE1E564EEB31A00F8E7322D4100516736BEE373176B4FADCC2ACD045AFFD58CC466ABCD2759339237B6D7FB4F2A
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................-...................................................;.8.&Q.aJz...gu................#...a...................l.......l.......l...M...l.......................................................................................P"......8...........@...........@...........0...x...........`...........8...............X.......(...x...........P...............s...............s...............s.......................#...0...C...P...C...`.......p.......s...........s...........p.......s...........s.......................................S.......S...0...S...P...#...........s...........#...............s.......................s.......S.......S.................................@..............E.........................{..G.z8.........333333..@...............8.......8...............H.P.................H...........@...............8.......8...............Q.P.................Q.........:.................@...............8.......8...............T.P.................T.........:.................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):10134
                                                                                                                          Entropy (8bit):4.552836362457361
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KicGRS2Vgszi7I3RH4+4wJB6968EN56kDsbp:4GkXQ3RH4+4wJB6968F
                                                                                                                          MD5:3AE94C3938FAC978EDA2971FCB3C8927
                                                                                                                          SHA1:E335735BC0834E72AE52A9096F391198BD7B118E
                                                                                                                          SHA-256:761CDD39CE7D5A79892A632FB18481E276AD033FE4FA5633B1097C06A7CA91D3
                                                                                                                          SHA-512:D33CDC91CE4BF3AF46915C54D2B70F5D49FDA9F55CC94DE4CFD0C22763606839CA0DF5B6C25F3A63AF50E46C1B921F2098AF33EB3BC064FD85F92586975F8206
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):19976
                                                                                                                          Entropy (8bit):3.1215627991971244
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:enZTSo3aptYh7uEh3AFDqhv/mz+zG4z/5KmTUpjz5KFhkaTXR/F8A:e9cy7D3AFDqhv/mz+zt/rg1dxOSA
                                                                                                                          MD5:80AFF7A4099347C9C93A898EAEAC5B79
                                                                                                                          SHA1:6D1DB025AF1383E531EE55ABA628EAFA5D1EC0AF
                                                                                                                          SHA-256:3E61EA4E01C721D06342FEB49A9127E053D63459D39885C4947A46ECA6F345B6
                                                                                                                          SHA-512:AE4D2121F6393831633805006885D5D2AC318576E3C6ACD64C8A111B1BE36047A4F3F1D389E7A82237380AB1F3BC9BF98042707E0CF2DBAB897A5641BDF7DDA8
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................N..................................................nNwe.vC(C..rS...................#...~.......:........................................................... ....... ....... ....... ....... ....... ....... ...............X:.. ...h...........@...............`...........8...........h...........P...........p...........P...........h.......0...x...................H...........0...@...........(...p...........P...........0...............`...........@...........0...@...P...`...p...........................................................................................................................3...............#...........#.......#.......................#................... ...#...........0...........................#.......#.......0...C.......P...c...s...#....................................................................................... ............... ...........P.......3...0...@...0.......0.......P...a...p...C....... .......P...c...s...#.......................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4448
                                                                                                                          Entropy (8bit):4.635039369223241
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nC+SSVvj54cPQXJ5Vv2X4szt4fjFJZNnGeY4:KogUldGcQWlS0c+5/K4h24
                                                                                                                          MD5:BE7A015302F2FD4F7A3851063C5C97A0
                                                                                                                          SHA1:B412F4522F28BFCC30A59BC2283E773CBF64FDE5
                                                                                                                          SHA-256:82D476FD3675E5F4AAF622EF0211835D859FBAD6E718FD5F100E9AC328EA4A0E
                                                                                                                          SHA-512:46D3E7AE4B6BFDAD98B867615308801E590121AD78BA2DE5A2418439D9887E3075B5C24AE77C45A99BC6883B42A5979F26A24D082F65D1164391955F3100CD8B
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4140
                                                                                                                          Entropy (8bit):2.654708249630708
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:RSlSrJslf31wHmukUR9wotA1l8l74P7N9:RSlS8r1qvtI
                                                                                                                          MD5:C4AB1B6B274BCE4ED0E6FA46078A3A27
                                                                                                                          SHA1:FD302253F9C09A6DFF17659B41D73E92D59AACE9
                                                                                                                          SHA-256:B293107CFE4ED1BE668A1EA567EB565AB4AB2C24BBB85C597030A0F98CE21DEC
                                                                                                                          SHA-512:4B6F0E56B0A035389EBFCD49931C4F72496E22AFD7B42DCAE978C5A0F8AB3247FDED48E6995ACFBF0663A301D5544F07C623396F66705B9F0B90F86F8D60DDB3
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............,....................................................f.v...3.G.:i.................#...%...p............................................... ....... .......P.......P.......P.......P.......P.......P.......P...................P...........(...C...C.......C..........................................................@...............8.......8...............]...................]...........@...............8.......8...............d...................d.....:.....@...............8.......8...............c...................c.....:.....@.......#.......8.......8...............|...................|...............(...P...............0...X...x...............(...P...................@...................8...h...............0...x............... ...H.......................................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...P.r.i.v.a.t.e.................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4334
                                                                                                                          Entropy (8bit):4.665613385293802
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nC+j+DIypJR9gXxXOXjQ7i1eipD+BrMX+sf:KogUldGcQWi+DIO4XxXujQO11+tMXTf
                                                                                                                          MD5:E6F68E889EFF0EF731F480A5FDE7D338
                                                                                                                          SHA1:8BE57E64A6B9F620E132B88E2CB363D94AAE3696
                                                                                                                          SHA-256:195B734636F3B55789CC07BADA134D37AA256BE989D4BDE8E10456C598DEABF0
                                                                                                                          SHA-512:D3F7DB5F8C64E07A2B764AD9BCDCAE6833B62F58ECAD81C88E9E2C413E4CF641EF3F334392972B8559CF0455154C1038AB21E267D25398510B297128093143AD
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):9848
                                                                                                                          Entropy (8bit):2.9526353067148077
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:2AdyIxEVZgVG4vYJNbxHdfQHmRY2gNETu7EtY6dBnl8ldu5C+EdHsKMDacwd:2AdyIxOZoGAYnemmkA
                                                                                                                          MD5:036E89BB3C3F5B5569E69E0E618D0C82
                                                                                                                          SHA1:C493D58EC45D2C806C56B7AD365B9FC94375E57A
                                                                                                                          SHA-256:5C5961C02D3D453D31871AA7D557ED0B7E83FB067F7451BFA909C47213D6F97F
                                                                                                                          SHA-512:F0EA9D90C08C668A44FDE000DA13BE94E0BF6EC35D21AB453F327B63422E07FB26C4482C147A55ABDD7C9063CCF5C3E7EF6DCA5D96BC6D303D418B84A42BA9D3
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............x&....................................................K....P...C....................#...U...@...............X.......X.......X...J...X.......................................................................................x...................P...........8...............X...........P...........(...p...........`...............................s.......3...........3...................`........... .......s...............0.......@.......0.......P...c...`...c...p...c.......................................0...........c...................c.......c...........c...........c...........c... ...c...c...@...................c.................@.......?........$.......ffffff..........@...............8.......8...............3.P.................3...........H...B...........8.......8...............6...................6...4...7.....L...:.H&......:.....:.:.|.....:.:.|...............:.L...H..|..........@...............8.......8...............8...................8.....L...:.H.......:.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2813
                                                                                                                          Entropy (8bit):4.866384722770099
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9EM+suBXZ8XOCNI:KogUldGcQWau
                                                                                                                          MD5:B6069EF62D8936486E3C0C6892B302AD
                                                                                                                          SHA1:84051674AAB7B3A78B09980148B6923737CD55F3
                                                                                                                          SHA-256:838C9D6873D47CED64C308981E88265F2CF80F42540B94411B28C3A5EF930349
                                                                                                                          SHA-512:FF30D8E3C85C7279D325D142CD16C445E21D97DA06BD9FEFA24A27675E6A5068AABC7F0953FB328994F2F0CA7E3466DC5DF274141166CAC544A3FAD010A30149
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4980
                                                                                                                          Entropy (8bit):2.847707044717322
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:4hYmpm/vsODRJB9bXQDe4cSuL7RF8NHr1d1cTbzk:fmpWvsOluISuojSI
                                                                                                                          MD5:FA669A3792AADB0A203FD3F218FCACF3
                                                                                                                          SHA1:C2EB4F4AAAAFE19EA4FB5DB27F17B4257187EE75
                                                                                                                          SHA-256:269C5720B2DD650B83E4277AFA8B105818286BE48EEB72E3633A75F83DEC0C98
                                                                                                                          SHA-512:D31EC2DDB5D4016523808A2323E4186FEBD52C7C32BC8FB81C65C7F32F9F166F315860D47677540255A1CAC32F758939B13A9AC3594E1FBBBEADCDCF2ABC5809
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............t....................................................b.+W*;...n.Z.G.................#...3................... ....... ....... ....... .......t...........................................................................................(...p...........`...........H...S...............c...p...c.......c.......s.......c.......c.......................#.....................................@...............8.......8.............../.P................./...........@.......".......8.......8...............B.P.................B...........@.......$.......8.......8...............C.P.................C...........@...............8.......8...............4...................4...........@...............8.......8...............7...................7.....:....h.L...:..........@...............8.......8...............8...................8.....:.L..*H..+....@...............8.......8...............9...................9.....:.pJ...:.L...:.H../...@...............8.......8...............;.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):12873
                                                                                                                          Entropy (8bit):4.629428348660201
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KicG+pSto6U19Emc9W5gZddj3fQSiz1G6BrY4OY4Rwdr27rF:4GJeV1GWO/djhizI6BVOXg23F
                                                                                                                          MD5:5EA000E9BF0E1CCCE4233B9BF5AC8916
                                                                                                                          SHA1:811CC28DB468D3B5B5FFDE90E27EAE874B055372
                                                                                                                          SHA-256:D23A90DB1D8B0DD7E49F7F83CF9C8BA510B2A14125A452F222F82068822457AF
                                                                                                                          SHA-512:E79AE8E19F7C13E0FA744BE2E97A9C035A41244FEC17A915919544B5D193CA193831D4C0EC79F357A60B5F36A0E563F129CBD16B35313AC26BDDF839D7DA8CC4
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):14020
                                                                                                                          Entropy (8bit):3.333446003849536
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:OjQBGdBHm+JFAsx1R1jbLLtV3VmURzs3IKSjw:mG+JFBxe4KSjw
                                                                                                                          MD5:0730BDFA28E6F175C0484CA4C1244632
                                                                                                                          SHA1:181F9EED29B7A915C72EB067A58B1D3CA0ABA20D
                                                                                                                          SHA-256:B4843485A8EF492C059E8970C841ACE9B06D05C52C55A2BB54F3BC0879CE77AB
                                                                                                                          SHA-512:7AB9D80E546236A4391EE6F1885040CF26108F2C31EB0DCF1923E8AC613AA7F1F500474CD452150CACC0B061A00E0E61965134A4547227523CD4C733A8DFDE82
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................6...................................................H.n.1........................#...s...................D.......D.......D.......L.......................0.......0.......0.......0.......0.......0.......0...............8'..0...x.......(...p...........H...........@...H.......H...........`.......x...........3...C...C...s...0...`...P...............................C...C...s...0...`...P...........................................................................C...C...s...0...`...P...C...C...s...0...`...P....... ...1...@...........P...........P.......@...........................`...p...p............... ...1...@...........P...........P.......@...........................`...p...p...............C...........................p...........C...C...............P...C...s...........`...........C...............................C.......C... .......s...0...............................................Q.B.....Q.2..(\...$...Q.....R....Q..)\...(.................@............. .........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 7 x 4, 8-bit gray+alpha, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):99
                                                                                                                          Entropy (8bit):5.3926034695973195
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:yionv//thPly7tJXzRUyxlXsV7Xb+khWmj/mleup:6v/lhP8HUy8xPhLm8up
                                                                                                                          MD5:9E26601B6D0263DDC931B562739789DA
                                                                                                                          SHA1:CFA26B6B614F9434FE8CF4C332672F6A99F1E030
                                                                                                                          SHA-256:0D0F06D0E93C8A2F28DA6838BB0BDC9B46DC79BBF0876DB9DB7DFD86B133CB9B
                                                                                                                          SHA-512:198CF67FC584DB1953069D3BBAF7B5011B8C8A4766212DC22FD1F1C28BFE577102B53A31AA6BACC060FBD3D2719720CF61D67850975067E91DA2A09D956DF905
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR....................*IDAT.[c`......2081|.r.28.I..W.W .?D...;....b....Y.....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 14 x 8, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):138
                                                                                                                          Entropy (8bit):5.913104986410572
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:yionv//thPlZLtsSp/uugkuXrn7hd94lVF3G3psqA/75dp:6v/lhPGSp/uPz7L9Ke3te75dp
                                                                                                                          MD5:2A3FA1EC3B03ED9B5FCF208CFBCA80AA
                                                                                                                          SHA1:44629674E7BEE50279125EA993A253FCE734B3C5
                                                                                                                          SHA-256:B78BA36EF95DEBB02D5216BC9A2B92F6A9EA20AE90D3985EB44829A358894ADA
                                                                                                                          SHA-512:995E7BF9BBE1FFEFE0FF8382AF49721C493D71E4CAA4551C3AE05D13C3C79C17EA10066683310A8C3CC68DBDF5F7775AAC58629CF17E98F250F9FA0DF74393A4
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR....................QIDAT......@.............,....93Q|.?.p8.......0`ox+.%i..c....'...|C....../x.VCI.`E.b...2....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 4 x 7, 8-bit gray+alpha, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):98
                                                                                                                          Entropy (8bit):5.206412870756318
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:yionv//thPlJ4tJ6JYMsA98MCnAFttpTSQ0OoXB1p:6v/lhPst0JYMs0fpSOojp
                                                                                                                          MD5:A2D915B434E9F0B76330C66CAC462E93
                                                                                                                          SHA1:552A2047B07A7E4394A43ED34CAA1C4CF170809E
                                                                                                                          SHA-256:E3EF46A5A48C488F2AF7E46440E28CBF292A8E640144DFCAF896682409994C1A
                                                                                                                          SHA-512:825EAC978A84893C45F886EF947D4435DDAD7065C0783E9F6203C39DA27DA225DE64A61BABD550D40CA892D42B21CE79A8203D427B6E8B8DE5C7AB1374CB3E8D
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR..............l$[...)IDAT.[c`..'.........d<.S@.;.W........g....i..].......IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 8 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):139
                                                                                                                          Entropy (8bit):6.070522563629401
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:yionv//thPlvfD4aFLzDCO6xdhMHo+cGaauHo28ydQeup:6v/lhPeaFLvC9R+cVTI28+Qdp
                                                                                                                          MD5:34CFF14C6287AA225F809A2B394BE44E
                                                                                                                          SHA1:7B5C7F8A2C484D118E958CD9D366CA95FFA01B6F
                                                                                                                          SHA-256:C5C3D15C8CA417E66569FDFD69EDE83F6A9F338524E55C21FFD86F11880E4C8D
                                                                                                                          SHA-512:05A19D498BFBA572CAC54048BA7F4C6CDE7D3FBFCD0EAE6BBD6C344A3AF56BE128DF7E06C95632C24752781708515ECA7C775D0EA9E705C700215B8B81A6C1FA
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR..............V]....RIDAT......@.C.w..@..-.....Tl...AT\b..b....k.....F...Q..=.1a.L...."...S..wjI......<..#......IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 4 x 7, 8-bit gray+alpha, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):99
                                                                                                                          Entropy (8bit):5.230333101040782
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:yionv//thPlJ4tJ6JYPBxldLmKXEUvsjlkojg1JU/1p:6v/lhPst0JYpdKKXEUZojg1Jcp
                                                                                                                          MD5:1480A736DFBBA89EF423FB99829C8C30
                                                                                                                          SHA1:58327CF559EEBB4F88B193090F5F7E528C0835AC
                                                                                                                          SHA-256:ADA31CABDF339314064F905EB072A0895EC07232E8287A9A22BA82A34FADD378
                                                                                                                          SHA-512:AB4AEB77294EC83484A4352D8D51BAF7A41ABFBE3C940F7BA9A04BC6114FDB6DF146FB5A40F1A47D903DFC46C5641A9FF09DE632CC2B6E950D82FE5A8DA6E3EE
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR..............l$[...*IDAT.[c`8........2.B. .;.........F10.P.....:.......IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 8 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):148
                                                                                                                          Entropy (8bit):6.179148904370533
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:yionv//thPlvfD43Pl9k0yonHpjv9cl1n2KWT7D3EutkXYJsg1p:6v/lhPe3Pl9kc9HrVWKp
                                                                                                                          MD5:32BF30A66C6FF87ECDDDBB59D974FEE6
                                                                                                                          SHA1:4FB8DAC785E763F3A629497159EFC6AE94455625
                                                                                                                          SHA-256:2007018F329B461364A4E038AD5CA032152A3D25B06394D32E1BA1EDBF2DC27E
                                                                                                                          SHA-512:D374181CEF3B4D66C599FD9CC12BBC12F161CD1B5EE4FE2516CF9872280ACB914116C4EC896A180C9B0C6BB879B516E183FC9CF3DDB159611417A4A17C617971
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR..............V]....[IDAT......@.@.Q.0...hK0..l....LD.>.....X..`P...^B..B.. A9..9J..?......xc.|b....;..0....}8.$.Tg....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 7 x 4, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):112
                                                                                                                          Entropy (8bit):5.6716991238441095
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:yionv//thPly7tFfJ2Exiy9ofXhfNy4hZYDxDJnF2g1p:6v/lhP8xJj0tXhfNy4PYDxVF2up
                                                                                                                          MD5:BCBBB04747E7558F52BC6D92574201EC
                                                                                                                          SHA1:29FECA33E341D21367DDF0055E016377F2A758DB
                                                                                                                          SHA-256:D06DA849C008079507F4951696C0C049D080CBCC05D757055D8C98EC23C810B8
                                                                                                                          SHA-512:7ABEDEBB35119549443FB98CDC9D9C1FFABAE951C3554A992CB84585A9D51A0211E198FAC33D41E0859494057E3FD35BE1AD904995921F34A191B02E8474A5C4
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR.............B.%}...7IDAT..]...!......[.]\.&_......D.hXh.U...b/o<!.a......&.".,.......IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 14 x 8, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):155
                                                                                                                          Entropy (8bit):6.234159177694252
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:yionv//thPlZLtsSp/dseJ00onnXAeqgLiIJ3KgahBctIgjauoHSXB1p:6v/lhPGSp/u50onnXAeqEiNfhOQyTp
                                                                                                                          MD5:BB0A46E6C1771A779201A47145C61ED6
                                                                                                                          SHA1:2CC14C4871251DA64879C921A6F2CFFD8E5D397A
                                                                                                                          SHA-256:E3A73C4AF918665D2FF75FE367E207FD71AD96FF9502D5120586A92D4076ED34
                                                                                                                          SHA-512:5AD68791A5FD50C9A38988AF39D1AD9124937A4ECF925EF9D65536B7108491BCE7EAAF3D84B2C70A3D19EF0E5F107AD2E15EDEE40129B52A60BF0F91C9489F52
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR....................bIDAT.......@.E.CzP.S...2.2%.....I.$>..w.R...S.k~...R[._B.X?P.bhB$...2.....E..j<...........8....../.4[....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 68 x 30, 8-bit colormap, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):554
                                                                                                                          Entropy (8bit):7.052906621637133
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:6v/7qFyVzV4Pd4BWgpKNoqW96qWd6RDk9wavyjl7LhYjiBflJg/:ZyVOCIgpKoLchdQk9wr73BNY
                                                                                                                          MD5:7D2A593CE15F1C18ABE05C4BE7B623FA
                                                                                                                          SHA1:FB6D3E41F21C23B430C91B08477BCFE78BCB0409
                                                                                                                          SHA-256:BE15DA1B5DF9D4DB06BBC55673731E3FDE23E82A3983AE7A560B9DA1203A65AD
                                                                                                                          SHA-512:F317EFB953B2B50A5F321306D6870679CEC8FDEAF660729C616ACA070474B9A47B4DC1125FAE56CDFF5ECD7C9EE73FDC982CBED0FA5AED1B633B5A3BD2056CDE
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR...D...........H.....PLTE..............................]]]..........................................................................................................................kL,|....tRNS..........$&(/0...............&IDATH..KN.@.D_uzFb..F......!F....I.1..E.D......^n._.....=.,....4.....Z.o.z...2.s....{....."22.J........S5..1R....yN....p..Sd.i@......x......a.yN.u.JV..Q..I.@0...s.l..-}...n..m.N.........%46D J...L {>..c...[%>.k..h..>.c....*...s.......l.....5.V..Yj.l`.,.a....f.........>........?..]-.?.....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 68 x 30, 4-bit colormap, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):203
                                                                                                                          Entropy (8bit):5.889660105398947
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:6v/lhPmv5bdss/YbwxklpLO/KYmufyYFa8up:6v/7Aq9MizLFai
                                                                                                                          MD5:30086C443E196DC76E4B63449E6EAE76
                                                                                                                          SHA1:225856C88F9C9F27FB7EBE7FDD71ADCD11DAA228
                                                                                                                          SHA-256:292DA1564CEA53FC63203D0184FC0F2849C169AC3EC948A0344C31B674ADA3EC
                                                                                                                          SHA-512:B3DAC0E218C50D5CB8984EF670390C602D8F427E45599D2CFA12D89E98620A0EA60BC0BD7D02AE27E19A6596A2CBD013CAA962C80B2457DCB0F9DF289AAA59BF
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR...D.........g(.....0PLTE......III.......................................\..\....tRNS.. ......?E.d...AIDAT8.c` ...f.....{......8....&0p......0.dT.pV.NX..a%.....V"2=...{g..d+J....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 10 x 11, 8-bit gray+alpha, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):176
                                                                                                                          Entropy (8bit):6.151672179013188
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:yionv//thPlH0tvl/24hGnlMWnZ/Cy49V+tVq/26yVjk5xoNpfKZSKVglzfDl1UQ:6v/lhPOtvI4hbgZ/CHV4EAVjCo/fRKK9
                                                                                                                          MD5:B4FABDCB9968F11AD8F464A0DC1E195D
                                                                                                                          SHA1:F6B40549F93AA73DDA93965D494704F51E2B2AE0
                                                                                                                          SHA-256:F47290E13D80210EDBAD66771068146D2C2B81FC444448CAD4DDC5D5FAF733D0
                                                                                                                          SHA-512:A9BB46B285499E40AA6B0D87C82A9CCFE925B30D28DA7F0B2099CA8DF4365211664AE4BB124B3E857F31222DB320F08CBB1F363EEF209AFB7F4FF80CC5E93E4C
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR..............g....wIDAT....!......s.@&ZW..m.p7X.....X1Xl...a......'.............Bc..;.5......H,.....]..:+..Q8.h........^.........P...G..J........IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 20 x 23, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):417
                                                                                                                          Entropy (8bit):7.342741240452635
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:6v/7+askHuEhsylgrZWI11YO1JnSC0wgDiIOHt:zkHC71REZCymIw
                                                                                                                          MD5:94E4C2FD0E6F3A5C2F5EFDE68238F52C
                                                                                                                          SHA1:5A5756076EB42B6B19C047882537CAAF0ED999FD
                                                                                                                          SHA-256:F645F3D5464155BE90FB470BFBBCCCB0D4A821B1BBD7A19CFDE462353387FC78
                                                                                                                          SHA-512:71835DF6CF370E14C7EAF03C69565CDE8F3FDC31CD6A53E9E8596B89AED203925A73B18FCBCBD5ACC0E1D949F4779F4F6A9A02F71A8F75F451A0DEBFFE96EDAA
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR...............o....hIDAT8...K+EQ.....%dx&...........@H.H2._..m.9.EQFF...2R.....Z..n....}.......P.W3.>..".....k.../.B].di5.`A.Z.&.B..p|..>..+...%X.7..Y..VpY......0..5X..}7.......w...\.....[.8.A.Z..d........Xz#..VwF..O..eX.'.......(.+X.<}...]...*..\.T..).:.&&*...t..p...A.[..<.3...g..:.I.d..e.?Q.B.......ju)9)..y.....@.w.!\7`...w%E..z;u=...S?....r..c........~...K.[..]i...".....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 68 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):416
                                                                                                                          Entropy (8bit):7.3708761233550355
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:6v/7jpJOtqA0d8rRVFTfOY9GX10ykOv9jq3:uHexrTdfH9GXRksq3
                                                                                                                          MD5:36929CFB5F181721B79C0027AA0C7A66
                                                                                                                          SHA1:0CBF1BAB50D4CD36987BD5FE5C621FB48AA5B8CF
                                                                                                                          SHA-256:B206EE4D86B6A279ABAADEF8D674495066BCA353479BF4EA7ABFDCC645FFC3EA
                                                                                                                          SHA-512:9DF12E1BFC96A3C879551B624C1E07A3D04A29B42E206C06D8193BD1363F36459C2A4B2CB8D19D322FCDFE2CC61B42787B35F74AEAA10DE7654AC5784E3F5B30
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR...D............#...gIDATx..1O.A.....3..X....N..7..C...11...*Z..9. V&...,..F0h..n..dw.f^6kD....0.n.l0..Y...H..:<.F..8........Z.f...[..,...7...m.v...$...].'.(...y..Jahs......`....|.'~...... r@("Q..Xk..n\d..aC....#........[&f..l....s.........D.QA.&H.o..gW.hd42...!...D......FF..=D....G..b...0..3.....T*..x\m6...v...i.d2.H?...z.6I......-TD..(.^.......9...#.T..".+0.........1[......IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 65 x 30, 8-bit colormap, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):271
                                                                                                                          Entropy (8bit):6.184821585791818
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:6v/lhPqIltGmQ6dJq3El3YciKebcww3dsdtOG04tN3VwjKJ1yvRp:6v/75Mp6SElom2StstVVweJ1Q
                                                                                                                          MD5:71B79B7CC09908BA6F8FF40C0EA10510
                                                                                                                          SHA1:22388DD933F089701310845226EBB790B7EB8513
                                                                                                                          SHA-256:DB272A7593D3CD66AA2BEF945C96ACF62BC0BDFE458E11CE20C72BCEF5CCEACD
                                                                                                                          SHA-512:AE1570ED60A621BB14B15DAAF20D65838EF81B245F1014070135B39CA5472442CC53BDEF6024834356C30608FDC087D543FF93392BB5C0E464F26D14E3D5BB7F
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR...A.........D.U...EPLTE....f..................................................r..q.!7..8..9.a.'.....tRNS....#'<<=>?@@ABopp.....D......bIDAT8...... .DQ.".c.H....<......p..j+...).Of.....!..{.....2..m>3.`..&..p..U.[.z.....'..".HE.zH.}?...oB.6....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 98 x 38, 4-bit colormap, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):225
                                                                                                                          Entropy (8bit):6.052488438839991
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:6v/lhPMa2sRVg7hr/2ztQ0gVcP04F8jesU/Yp:6v/708odRHBVjzv
                                                                                                                          MD5:A78C4CA79750EA1BCE8914B870E7E5AA
                                                                                                                          SHA1:F7A96194B043C552FE9259934B9A78A8AA625601
                                                                                                                          SHA-256:4470E834BF1A8C2EB025D651ED5BBC71681AA898388AE17F8B276E8AD641A0B8
                                                                                                                          SHA-512:2B839324A3247E0E4AA20A283541C4037269A197874CDD99FB53E68641A67C8A9B96A9D1036FB3D087BCA62CFA77BD77684F8CAE6C389717B48DBC3597B9E0E8
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR...b...&......BSG...0PLTE.....................'''^^^ZZZuuu]]]lll[[[fffbbbf.K.....tRNS..........244579.^....PIDAT8.c` ...YE.X...........Q.$...eH..+..E.th....1.cT..z. .l'...m%........zp;....DL......IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 21 x 19, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):383
                                                                                                                          Entropy (8bit):7.316897675335883
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:6v/lhPu9jK09x49vwpNyNSa7Rb0BA35eP6VNoqxQyNZ3JBaWCFoa8akWWvRJyenr:6v/74/EaNQ7t0O35ee60vOLSa8bNRMer
                                                                                                                          MD5:9B795F12D86235B8053696F858CFF40D
                                                                                                                          SHA1:E7E36F304EB356D5358A422A1C4AE5CACB4BEF19
                                                                                                                          SHA-256:FEF52D00A955B35D50FAAFC08C9F0C6C55D4BC35B01000200E13DB44B59EC9BD
                                                                                                                          SHA-512:4A0841C0A1BFD03DAE83B5B991C069CD0BC34FF06A4C990A189A3023AEC494DEB6AF376A94FAAB9E2BBAE2B4147AB67447768CBF39D2CC67272623011C602456
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR..............NF....FIDATx..K..0.C.....9J.VD..%..v...D.m.$..i.~.~...m.u.8.m0 .`...+...H`..E....".'].xygd....V..".. !L.0......%!...T..yK4...u........a)\..Be..@JiV...D.gM...J~.BI...R.....,`.5......k7...".8|j..@...C..~1...i.{...D.N.M..G,...hh5 .>v.)..P$YQ../w.{.,w.ii+..R..j)......6.l*.._...........J..*7..r..&<-.S.9..........(.q..7.-....E.c....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 7 x 4, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):112
                                                                                                                          Entropy (8bit):5.6716991238441095
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:yionv//thPly7tFfJ2Exiy9ofXhfNy4hZYDxDJnF2g1p:6v/lhP8xJj0tXhfNy4PYDxVF2up
                                                                                                                          MD5:BCBBB04747E7558F52BC6D92574201EC
                                                                                                                          SHA1:29FECA33E341D21367DDF0055E016377F2A758DB
                                                                                                                          SHA-256:D06DA849C008079507F4951696C0C049D080CBCC05D757055D8C98EC23C810B8
                                                                                                                          SHA-512:7ABEDEBB35119549443FB98CDC9D9C1FFABAE951C3554A992CB84585A9D51A0211E198FAC33D41E0859494057E3FD35BE1AD904995921F34A191B02E8474A5C4
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR.............B.%}...7IDAT..]...!......[.]\.&_......D.hXh.U...b/o<!.a......&.".,.......IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1621
                                                                                                                          Entropy (8bit):7.8462829500141025
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:DM70+IKZfOaCF+eC9c2W+0lXBPcFnWFIJ:DM70BKZGa5lczMJ
                                                                                                                          MD5:BB0FB3EFECC4C2BC51011009116ACDD9
                                                                                                                          SHA1:B6BCFD12A2A045D08FD3D37EF99583132A883952
                                                                                                                          SHA-256:0F620F218012ED6FF30809046CED5CA372327454B59C0B4D9501639BBFFD3CE0
                                                                                                                          SHA-512:CD454AAC39BA774A47A7A0098BF5540B1AF9B7B9BCDA9F9258945AC1550E51E83936DAD3B6C8196E430B52338859731CC0262357376027D38F890C928127DA80
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR...0...0.......1.....IDATX..}lUg......8hi....24.......E.d..Pc]..C...Y..[G....-ALt....$h4.Q2.2^........H.....{.=..}...{;....9..s_.....=.9.s.ick6.Y[a..akB....v...o.....7......7.sZau.\...w..B..+.W.....V...z5.YE.. 8...D8s(.../.g...,..}....Z.x.......%.).:.....yl.[..GX.E`. .b....40-...A5.FsL....*(8s....u.:....[l.3b....O2.&.U......:Wk3.I.I''...v..p...j.k...!0gUM%.F=.....|..]H#6LsF...:...xg..{>.5....:..p........ia]...b.!....}..:.W.....%.#.(.bjm.......-..../...G......*y..w..V..h......4.H...8f...S......U.zu.8`k....P...Q...3.q.v..P.....18...B....`.'c2E2..S.U|...g.b..[.kO..r...."Y...g.a.f.uV.p.._.&.m.:D.L .M=.h.......n...w.<@....iQ.....y?...v..8M...';.7}.........I...w.[...#(......Z...$...o..1.X..T.T;......"..O..;`.rw"Q# p/.......O...X.6>.._.x....`...z.].`..|.\..g...rM}.....n|._...G..3....y.6..].V...G....t.G}5:x.~RuZ`.v...o..]m.[..........,....>q.6.R.v...d...;.......0..........:........g.v~....\.B...#.%.........K..,NI..'j..~&.PJ..UnN_..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 68 x 30, 4-bit colormap, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):203
                                                                                                                          Entropy (8bit):5.889660105398947
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:6v/lhPmv5bdss/YbwxklpLO/KYmufyYFa8up:6v/7Aq9MizLFai
                                                                                                                          MD5:30086C443E196DC76E4B63449E6EAE76
                                                                                                                          SHA1:225856C88F9C9F27FB7EBE7FDD71ADCD11DAA228
                                                                                                                          SHA-256:292DA1564CEA53FC63203D0184FC0F2849C169AC3EC948A0344C31B674ADA3EC
                                                                                                                          SHA-512:B3DAC0E218C50D5CB8984EF670390C602D8F427E45599D2CFA12D89E98620A0EA60BC0BD7D02AE27E19A6596A2CBD013CAA962C80B2457DCB0F9DF289AAA59BF
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR...D.........g(.....0PLTE......III.......................................\..\....tRNS.. ......?E.d...AIDAT8.c` ...f.....{......8....&0p......0.dT.pV.NX..a%.....V"2=...{g..d+J....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 8 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):139
                                                                                                                          Entropy (8bit):6.070522563629401
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:yionv//thPlvfD4aFLzDCO6xdhMHo+cGaauHo28ydQeup:6v/lhPeaFLvC9R+cVTI28+Qdp
                                                                                                                          MD5:34CFF14C6287AA225F809A2B394BE44E
                                                                                                                          SHA1:7B5C7F8A2C484D118E958CD9D366CA95FFA01B6F
                                                                                                                          SHA-256:C5C3D15C8CA417E66569FDFD69EDE83F6A9F338524E55C21FFD86F11880E4C8D
                                                                                                                          SHA-512:05A19D498BFBA572CAC54048BA7F4C6CDE7D3FBFCD0EAE6BBD6C344A3AF56BE128DF7E06C95632C24752781708515ECA7C775D0EA9E705C700215B8B81A6C1FA
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR..............V]....RIDAT......@.C.w..@..-.....Tl...AT\b..b....k.....F...Q..=.1a.L...."...S..wjI......<..#......IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 66 x 26, 8-bit colormap, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):437
                                                                                                                          Entropy (8bit):7.193635323117587
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:6v/7/dfTXAVW3o54JRkLUUFwKyAqGaoqEFc/hc:krP3zkLNqAqpfC
                                                                                                                          MD5:8511861D8ED8A8F140DDABDB9B3920CB
                                                                                                                          SHA1:EC61FA8B96DE733CD56D720872D8CB9E89D713F4
                                                                                                                          SHA-256:B118F88D8D57201E2BBD1F1DA01FE348D3011EFC83B3F909B21C7AB2DABB87EF
                                                                                                                          SHA-512:2B3DF5E2E8FF187631DFDC5BE3196FF9509F65B304D025F41F5201830197744C6E724B974B38DBCE28A5284B37488D45B0916C60B94BBFCD3FF466FC7D63A84B
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR...B.........4Wz@...uPLTE...................................................................................................................p.+....tRNS........@....IDAT8...AN.1...#.$>...........d...3.......DC.\.....B..HO......^M....#p>h#i1....d.;...`.X6XX=&...S_zl..+J.qyq..g.t...lb.'kMF-..wy.(Q.l15..n.(k.g..e..k......m..d.A..)...=.....;........}..|...%.f.........|.T.V.l.....W-..=C=hTB....S..!Z*Ex....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 98 x 38, 4-bit colormap, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):225
                                                                                                                          Entropy (8bit):6.052488438839991
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:6v/lhPMa2sRVg7hr/2ztQ0gVcP04F8jesU/Yp:6v/708odRHBVjzv
                                                                                                                          MD5:A78C4CA79750EA1BCE8914B870E7E5AA
                                                                                                                          SHA1:F7A96194B043C552FE9259934B9A78A8AA625601
                                                                                                                          SHA-256:4470E834BF1A8C2EB025D651ED5BBC71681AA898388AE17F8B276E8AD641A0B8
                                                                                                                          SHA-512:2B839324A3247E0E4AA20A283541C4037269A197874CDD99FB53E68641A67C8A9B96A9D1036FB3D087BCA62CFA77BD77684F8CAE6C389717B48DBC3597B9E0E8
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR...b...&......BSG...0PLTE.....................'''^^^ZZZuuu]]]lll[[[fffbbbf.K.....tRNS..........244579.^....PIDAT8.c` ...YE.X...........Q.$...eH..+..E.th....1.cT..z. .l'...m%........zp;....DL......IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 17 x 201, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2036
                                                                                                                          Entropy (8bit):7.7960008441887965
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:L8S/XFZMsP9ZpnE9JiXKfZq75Yk0ylh5a8Z0p8f+NLcb:5Xw/92Qtora8ZtWmb
                                                                                                                          MD5:2DE13EEA606A194431BDCA46C69B9D66
                                                                                                                          SHA1:AC820D4142AF9CB8DB6091760F00E818A37F471B
                                                                                                                          SHA-256:DE0BD47828AB9C6929A5452D96B5C6AC13B99C0E3FCC159C885EC15A4CD3E2C7
                                                                                                                          SHA-512:5C3245BA2257244CAF686C0C5B9DC4211208EB33D1BB32F8EA64F7DCFB613FB57F1064C928A2567CE83524D1995F20069EA5B8E4B2F2FE4DA9267F746D0D3D08
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR....................IDATh...#E........@...;.TH....C.@b?[X...F..r.f.U...u..F..(.T\..\.n.....sq.... ....O.[.<....A8.....?.u.....".....'.g..k.8....E.=.....~..*XpI.ac*G.Ok.#........... ...Dp. ........c.....K.q...p...a..*p.R.,...K.....@.m....b#A......F,./.D...9..D..@v'.O....Y.kch.{..i..>...$~H......7i........-A\..~.O..\8....>..K..}|....8..A'...!.t..P...4.|..}*...nZ.w.t6..&..O...3:C<..C..~.V,%...].y...I...O...S......h..'...\....|.,.~a.AlG...y2...i..vu.....'..+.8&`...:.x........S..X._.9..9...\z%S.b..I........AH..j.Pw-v.Ny..!.y.y.[...V.+.nr.Oy....j.......e).[.......2.M9V....N..6....D..u*wd.%y...em.R...@........p.,r.x..'~.'T.$.I.n+.....2...Z.........F....pE}.w_C..5Z.....O..8.O6...d..N......9O...Ci.K.(..jg...I,..J.OE}r..8.W.<...b5.x..d./y.Dg...'<....U..gL....W.d&.).r..'...jy..'D....j[K#..K...,.kS..O6.'V..t......K..R.....D..D.}5.-".5[...jG:_.X..f.K...".D@%Oh....B._..F.Q..e..J.X..6.}....Hdl.U....\..}.i.J..f1.....K..<......[....(N.wRX..u.Zr.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit gray+alpha, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):998
                                                                                                                          Entropy (8bit):7.72561165556165
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:12H8Q7cyzKX+GUlIlxepggs9AEIPmIHZ/OUm9U3Z8D8XvSf:12Hr7c+GoQxepKAPPmYZLmS3Znaf
                                                                                                                          MD5:DD123E59D08DD2E80AF3F527B4FA19C0
                                                                                                                          SHA1:78214E0D0B57E60538F8A4968613A4A863D69558
                                                                                                                          SHA-256:8C31E6F37EEE27E6BEC02DBFB6452B9F0831D6586E47DCE4392E9FBAA07ECED5
                                                                                                                          SHA-512:23D04B0BC9ECB49F3B5D6A4A03935DF52E7DA28007A65E9F9F0EC92A83F94F818B00C1CB78FA03F31746C523F76689387EADC93285EE74CF9EC99052AEC7C9A5
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR... ... ......s......IDATH..Oh\......f..&i.m...-(.,zP....."...E.x...hz.D....zP<6..j E\..l.R.`U.,lbM....73.6.4.d...x.c..7.`.........P.._...D.......{....B.3.54.Q5.j.N....z&..|h.4...&....?*VW.<.>..m..].PSO\]...k0....up)84.?*..q.8#.@.......0$...{.Upx}...1...{..........8........t:1...UHs..1,t..Y&.._NTn..HG.........O.l..(.<......H..[...-..o._Oo.....hh06./...8.>.@[.3...o~z...]..E..........yR.&.&.l|.t....)...F....K...\.&'.Mc.......=.....t....B..q_.......V......k...7l..5.5....jb..y.(.l~.A.hg....L...%SH...$:..@H.z...R>Y.. .`0.d..U..7b>$$.\.SSc.Gg.........K.C..^\m.0...=r..#..........a\l.....b...0..&&&.Cc.....25..N..g:jt.X..oo.0UHRS.V8j.5. FS..}.....cZ..5..-.....:<.&R.=VX-..^.c...i.g...d..E..V!i.|.t..r.Wm..L("U.:./...L:.<.NC.w...sE_6:n.C.$@@...#.Go..Ba........Z...5..4..t].0u.z.F.4j......]I.&....`..1.1K....FWg.R../...<.."$...........L(Ng.*.G.+Z.q.s[.n.q.ZXbja..`....."...~..n.&.5x.@.K..5.......pg.......9&t.$.-..s.e..._EC..+..6....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 58 x 59, 8-bit gray+alpha, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1703
                                                                                                                          Entropy (8bit):7.847758130427772
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:rmAlUclYkw8yHr6gUjDQoFT5HfEQ583AS5Nou:rpWclZyHryVXsNQgF
                                                                                                                          MD5:02945439ADC155CF30AE30BB93EC490E
                                                                                                                          SHA1:3CA68D3D1410EDDC124876F36433CC888172A93B
                                                                                                                          SHA-256:455D05DDF72D76B5A3C8B4633FB19493511DA4E04719D308DE7A7F152B516B6D
                                                                                                                          SHA-512:FCD330CB079AE3E24D2664384AF53A4E1D76AFC1E611B18B488EA037827A1B0144195B038B8A4ECEA80ABC6922AE3CF5A0B1321DB3EDBD85DA7647FB219601F4
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR...:...;.......Q....nIDATX..X[l.U......H[E.....5.5(..`....}PcT..M..E..>.`....$..I.I....1"BB...!...i!......9..;3.?g.rQH|`6........7...]...&....[k..k....,.z....].P....H.\,.7H!.[..t.;...k~.]........y ...... ...O.U...*V........5...U...1.zr.'.s3>....z.+ $.P.A.h.....:.n0....2.....'..&0..$.f..4C...4..yr5...O..........P......zr.4a..T...\.Pd...../.yG.W.....*..\.').+E....1 1C..7.._...T<w.. S.6$....._.........,.x.+....C....i.LLYr......2....5.X~.N.....?.GDa.NH.v..|f.X.a.f..s....)....M.5....i.N........,@.F\.<4.....}.O/m.....G.h._...]..r......p.....U~^;..<...s.@.......[.,.`.W.,....`qP...*..C,.:./.M[W.....~..Wi%.....U...'xb.F..o.4.Mo..`.]..K0.8O...Pc<M...8....R....\CC9.N.Q.1....y.......H.h&Ft.......G:.-X....aztn.a....nb`I...^.g....h{..j....3.. .h)}.t.$.PFA.M..-...l....R..V......Q..M.....:4m.1U%..W...9..6..9l.-..l@Q/.LM......u/Y.........=4).s^y.:9.d...D#.&.J....Y...1.....a.J..&.%.\z.....<.i*.j.^........7.1..m.o2.....O..P.=..+..D"..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 68 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):416
                                                                                                                          Entropy (8bit):7.3708761233550355
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:6v/7jpJOtqA0d8rRVFTfOY9GX10ykOv9jq3:uHexrTdfH9GXRksq3
                                                                                                                          MD5:36929CFB5F181721B79C0027AA0C7A66
                                                                                                                          SHA1:0CBF1BAB50D4CD36987BD5FE5C621FB48AA5B8CF
                                                                                                                          SHA-256:B206EE4D86B6A279ABAADEF8D674495066BCA353479BF4EA7ABFDCC645FFC3EA
                                                                                                                          SHA-512:9DF12E1BFC96A3C879551B624C1E07A3D04A29B42E206C06D8193BD1363F36459C2A4B2CB8D19D322FCDFE2CC61B42787B35F74AEAA10DE7654AC5784E3F5B30
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR...D............#...gIDATx..1O.A.....3..X....N..7..C...11...*Z..9. V&...,..F0h..n..dw.f^6kD....0.n.l0..Y...H..:<.F..8........Z.f...[..,...7...m.v...$...].'.(...y..Jahs......`....|.'~...... r@("Q..Xk..n\d..aC....#........[&f..l....s.........D.QA.&H.o..gW.hd42...!...D......FF..=D....G..b...0..3.....T*..x\m6...v...i.d2.H?...z.6I......-TD..(.^.......9...#.T..".+0.........1[......IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 68 x 30, 8-bit colormap, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):524
                                                                                                                          Entropy (8bit):7.0709053737113985
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:6v/7qFyY4Pd4BWgplmtiCGbtSyZ1ddm5p6Dhovl+4cg/i:Zy/CIgp+oniDvl+Q/i
                                                                                                                          MD5:5E45C866A18ACB5A644D250701644FC8
                                                                                                                          SHA1:2A7CC87A8182CBEBE930F0050E092E77978549D0
                                                                                                                          SHA-256:C78405B156497C8E84ABFCB97340FFE1CEF4599DD27C3EC4BC8FD282F90B556F
                                                                                                                          SHA-512:33D04F540D12A90F968BCE8C647FAB409AE88C638380E11F031907D05A10DDF77414F2AA4C579B2BB6E99B6C47647819DB10D74D83B596058FB3A25C4F405CBA
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR...D...........H.....PLTE...........................III...................................................................................................................tRNS......... .......x!.f... IDATH..MN.0.D.........%....'i.5...S..=..j.xpb....D...~....e.wP..S.5^....8:..p^...s.."..P.....AV.W8E....S5..1S....}..d.S8T.%r.4..Kdz~.......i.}N.1K%+P.(.$d XnW...9O.B....c.(x..m^"..y.q.\BsC....e......l..b.!..]Z.6.)N.b..."..#...34.q.Df...:...T...[..iJ....8...........;D;.H......].D.....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 21 x 19, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):383
                                                                                                                          Entropy (8bit):7.316897675335883
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:6v/lhPu9jK09x49vwpNyNSa7Rb0BA35eP6VNoqxQyNZ3JBaWCFoa8akWWvRJyenr:6v/74/EaNQ7t0O35ee60vOLSa8bNRMer
                                                                                                                          MD5:9B795F12D86235B8053696F858CFF40D
                                                                                                                          SHA1:E7E36F304EB356D5358A422A1C4AE5CACB4BEF19
                                                                                                                          SHA-256:FEF52D00A955B35D50FAAFC08C9F0C6C55D4BC35B01000200E13DB44B59EC9BD
                                                                                                                          SHA-512:4A0841C0A1BFD03DAE83B5B991C069CD0BC34FF06A4C990A189A3023AEC494DEB6AF376A94FAAB9E2BBAE2B4147AB67447768CBF39D2CC67272623011C602456
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR..............NF....FIDATx..K..0.C.....9J.VD..%..v...D.m.$..i.~.~...m.u.8.m0 .`...+...H`..E....".'].xygd....V..".. !L.0......%!...T..yK4...u........a)\..Be..@JiV...D.gM...J~.BI...R.....,`.5......k7...".8|j..@...C..~1...i.{...D.N.M..G,...hh5 .>v.)..P$YQ../w.{.,w.ii+..R..j)......6.l*.._...........J..*7..r..&<-.S.9..........(.q..7.-....E.c....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 128 x 128, 8-bit gray+alpha, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4723
                                                                                                                          Entropy (8bit):7.85765721156218
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:lYwiXFuqU3B7ZKDogixWMKvubbolOJi1JTrLEFDWI4gGI:l1iI7Zao+MKGb2OJi1JT36J4PI
                                                                                                                          MD5:C27FE30DB418E02A6373E9B5E5B5647C
                                                                                                                          SHA1:713AC1F8D6A98301BDF8AB4B0EBFC7AB491F8D3C
                                                                                                                          SHA-256:C1FA1F01861AB7BB548BEDD730A4B120C797987DF10CF7BD2809544387C7AE1F
                                                                                                                          SHA-512:D7A434C360FCF97E2C17482ECE0A43EF987D32AC5E71A1118F9FDA98CC484998D2024F5BF37311DD012ECDE9B5ADD71D556216AF355CAC39D42D5C2897A5C0ED
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR.............i7.@...:IDATx..y@......E<A. j..F...).,. +..}.}....,..r...).b.. H..l...54}.7.M.Ic..^I...........3...*.n..G.)I.....{f.ay.E...[....BSC^.i.......<.,;...WES.Q.``[P.(3 8.Q.]...W..6D..R.."n.......wC.C^.y%.UL..k...^...tO...7....Z@W@n..h...O...L...1..2.).....L.............W.eb.6y...N........M.0E..S..}..~o..9._..<.....9.dL{.X...q. j...#P................3~...#..&..h..S.b.bn..Fc....@...x.......;._.......4...........@%...........0...J...S.x.S.1.7..n.....J.?..@n..b.r..b...}.x.q.%7..!.7..q.r.7..D..[.:.U.@.@>...cz....%3/Z.'<u....@ @.......g.k..U.x..}...3.|.........._..H.....,.....@-.}.........{..j.g..zj(.:..-.p..[...R.@....@.....k._...W.h..>Q.0$.p.....3......... ..3................<M..~..DI.5LJ.\.`l..9.......'....z..._.OtI.I........0.....-@.. .PV.....<./.u.....{......x..IR....t5i@..Y.(....k...uN.....;..{4..G......~........0J@Y.. ..b.R6.....S........{..y...6.4... .Q.j..%..An.....).....G...~K.a^.~....>.....3@.....;...=*.d...s....I s5...c.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 14 x 8, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):155
                                                                                                                          Entropy (8bit):6.234159177694252
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:yionv//thPlZLtsSp/dseJ00onnXAeqgLiIJ3KgahBctIgjauoHSXB1p:6v/lhPGSp/u50onnXAeqEiNfhOQyTp
                                                                                                                          MD5:BB0A46E6C1771A779201A47145C61ED6
                                                                                                                          SHA1:2CC14C4871251DA64879C921A6F2CFFD8E5D397A
                                                                                                                          SHA-256:E3A73C4AF918665D2FF75FE367E207FD71AD96FF9502D5120586A92D4076ED34
                                                                                                                          SHA-512:5AD68791A5FD50C9A38988AF39D1AD9124937A4ECF925EF9D65536B7108491BCE7EAAF3D84B2C70A3D19EF0E5F107AD2E15EDEE40129B52A60BF0F91C9489F52
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR....................bIDAT.......@.E.CzP.S...2.2%.....I.$>..w.R...S.k~...R[._B.X?P.bhB$...2.....E..j<...........8....../.4[....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 10 x 11, 8-bit gray+alpha, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):176
                                                                                                                          Entropy (8bit):6.151672179013188
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:yionv//thPlH0tvl/24hGnlMWnZ/Cy49V+tVq/26yVjk5xoNpfKZSKVglzfDl1UQ:6v/lhPOtvI4hbgZ/CHV4EAVjCo/fRKK9
                                                                                                                          MD5:B4FABDCB9968F11AD8F464A0DC1E195D
                                                                                                                          SHA1:F6B40549F93AA73DDA93965D494704F51E2B2AE0
                                                                                                                          SHA-256:F47290E13D80210EDBAD66771068146D2C2B81FC444448CAD4DDC5D5FAF733D0
                                                                                                                          SHA-512:A9BB46B285499E40AA6B0D87C82A9CCFE925B30D28DA7F0B2099CA8DF4365211664AE4BB124B3E857F31222DB320F08CBB1F363EEF209AFB7F4FF80CC5E93E4C
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR..............g....wIDAT....!......s.@&ZW..m.p7X.....X1Xl...a......'.............Bc..;.5......H,.....]..:+..Q8.h........^.........P...G..J........IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 4 x 7, 8-bit gray+alpha, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):98
                                                                                                                          Entropy (8bit):5.206412870756318
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:yionv//thPlJ4tJ6JYMsA98MCnAFttpTSQ0OoXB1p:6v/lhPst0JYMs0fpSOojp
                                                                                                                          MD5:A2D915B434E9F0B76330C66CAC462E93
                                                                                                                          SHA1:552A2047B07A7E4394A43ED34CAA1C4CF170809E
                                                                                                                          SHA-256:E3EF46A5A48C488F2AF7E46440E28CBF292A8E640144DFCAF896682409994C1A
                                                                                                                          SHA-512:825EAC978A84893C45F886EF947D4435DDAD7065C0783E9F6203C39DA27DA225DE64A61BABD550D40CA892D42B21CE79A8203D427B6E8B8DE5C7AB1374CB3E8D
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR..............l$[...)IDAT.[c`..'.........d<.S@.;.W........g....i..].......IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 66 x 24, 8-bit colormap, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):390
                                                                                                                          Entropy (8bit):6.983802265794423
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:6v/7OX/VvA7tCOoPUgvli1vmDwSqd7cMQ:JXNvAUVQ1vQqd4MQ
                                                                                                                          MD5:993BFF22C0CE8B494EE40D5C0FCF7656
                                                                                                                          SHA1:FC273DD2567073EBEF5CEE52CC300148128627D7
                                                                                                                          SHA-256:57B1AE0988C615082705698CE38D82B0AEC46BC11141ACC62F16554AF1F27820
                                                                                                                          SHA-512:55E68688EA4A3F9E8AD803A75981CCF8FAB75E40C52369D6EDE66E213E4F5A9401C18D0971AB2F07C46DC3195D1DCC3DA3D27CD146EEDB2E48F3EF62D31A995E
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR...B.........y..K...fPLTE.....................................................................................................R......tRNS.......K....IDAT8O..In.0....<#...0sSW....4....".Zl.8.qK.>.7..Q<__7.z......P.Kc.@{.h...,..ND..L...t.!Wg.:=..V_p..g.[...5........1+.+..L?..v..".....N...n.`.=.q.1........o....w#]{.....$.....v..N43..=[..7..........IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 7 x 4, 8-bit gray+alpha, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):99
                                                                                                                          Entropy (8bit):5.3926034695973195
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:yionv//thPly7tJXzRUyxlXsV7Xb+khWmj/mleup:6v/lhP8HUy8xPhLm8up
                                                                                                                          MD5:9E26601B6D0263DDC931B562739789DA
                                                                                                                          SHA1:CFA26B6B614F9434FE8CF4C332672F6A99F1E030
                                                                                                                          SHA-256:0D0F06D0E93C8A2F28DA6838BB0BDC9B46DC79BBF0876DB9DB7DFD86B133CB9B
                                                                                                                          SHA-512:198CF67FC584DB1953069D3BBAF7B5011B8C8A4766212DC22FD1F1C28BFE577102B53A31AA6BACC060FBD3D2719720CF61D67850975067E91DA2A09D956DF905
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR....................*IDAT.[c`......2081|.r.28.I..W.W .?D...;....b....Y.....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 17 x 66, 8-bit colormap, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):839
                                                                                                                          Entropy (8bit):7.084145875349208
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:4PJlanypGNRQ6pQlBL5z13aTkITPvn4ymZnIohGUa:4Pgyow6pQl5V4FP4yshra
                                                                                                                          MD5:37CDF30009E9CB143DEDF765F1C55BDC
                                                                                                                          SHA1:6FB1DB37A28E11B8DB7311BE340E64B89FAA6D4B
                                                                                                                          SHA-256:329501784A775761531C0E82B2E74CC9CBA464C0A38E93DB3323054C5F117D56
                                                                                                                          SHA-512:1A52BE2341932150206B7A380B444EA23E3452CC4570740E11119DF67B2A554073971C079DB2794AEFF516CF0E608266092252F685E2D674FA51293DE90DF8E3
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR.......B............PLTE..........................................................................................................................................................................................................................................................................................h..S....tRNS...............IDAT............'%]rHu.0U......gj/............_.s.._wgr..=..$.=?(......".y..4.Lw.6kT.K..dl..xV..*af^3..X.:.Z..q.u7...5s..F.}K..Z....Z......s.b....q..y.. ..f.. FR.['?........N....T.%^.Y...=.....c....`.N.{..@,3.w.xT..7#6rG..% .....^......j...V.M..8.....8G.....[......G........(..g.7..[.t..D.a_....+...m..r4ba..M..vq...EX..{.. .]..a...M.....Q........}....[......~u~ .>..cwY...G........zh..f....s3.kf.x.ywtz.#..z.v.8...3...{....w....18........A.('X.H.....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 65 x 30, 8-bit colormap, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):271
                                                                                                                          Entropy (8bit):6.184821585791818
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:6v/lhPqIltGmQ6dJq3El3YciKebcww3dsdtOG04tN3VwjKJ1yvRp:6v/75Mp6SElom2StstVVweJ1Q
                                                                                                                          MD5:71B79B7CC09908BA6F8FF40C0EA10510
                                                                                                                          SHA1:22388DD933F089701310845226EBB790B7EB8513
                                                                                                                          SHA-256:DB272A7593D3CD66AA2BEF945C96ACF62BC0BDFE458E11CE20C72BCEF5CCEACD
                                                                                                                          SHA-512:AE1570ED60A621BB14B15DAAF20D65838EF81B245F1014070135B39CA5472442CC53BDEF6024834356C30608FDC087D543FF93392BB5C0E464F26D14E3D5BB7F
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR...A.........D.U...EPLTE....f..................................................r..q.!7..8..9.a.'.....tRNS....#'<<=>?@@ABopp.....D......bIDAT8...... .DQ.".c.H....<......p..j+...).Of.....!..{.....2..m>3.`..&..p..U.[.z.....'..".HE.zH.}?...oB.6....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 20 x 23, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):417
                                                                                                                          Entropy (8bit):7.342741240452635
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:6v/7+askHuEhsylgrZWI11YO1JnSC0wgDiIOHt:zkHC71REZCymIw
                                                                                                                          MD5:94E4C2FD0E6F3A5C2F5EFDE68238F52C
                                                                                                                          SHA1:5A5756076EB42B6B19C047882537CAAF0ED999FD
                                                                                                                          SHA-256:F645F3D5464155BE90FB470BFBBCCCB0D4A821B1BBD7A19CFDE462353387FC78
                                                                                                                          SHA-512:71835DF6CF370E14C7EAF03C69565CDE8F3FDC31CD6A53E9E8596B89AED203925A73B18FCBCBD5ACC0E1D949F4779F4F6A9A02F71A8F75F451A0DEBFFE96EDAA
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR...............o....hIDAT8...K+EQ.....%dx&...........@H.H2._..m.9.EQFF...2R.....Z..n....}.......P.W3.>..".....k.../.B].di5.`A.Z.&.B..p|..>..+...%X.7..Y..VpY......0..5X..}7.......w...\.....[.8.A.Z..d........Xz#..VwF..O..eX.'.......(.+X.<}...]...*..\.T..).:.&&*...t..p...A.[..<.3...g..:.I.d..e.?Q.B.......ju)9)..y.....@.w.!\7`...w%E..z;u=...S?....r..c........~...K.[..]i...".....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 21 x 33, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):228
                                                                                                                          Entropy (8bit):6.39399325133142
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:6v/lhPHQWw/kIWhbPHHmIqHaPUdUA3x3y9wuTp:6v/7P2sIWbPHI9dUxR
                                                                                                                          MD5:01D831D0914774969825F38B3B9C7211
                                                                                                                          SHA1:380F64DCC9EB7B2279F341A5FCC0BD95C941FD39
                                                                                                                          SHA-256:CB264368C0D4801D4DB4C56653F57671D042C591AE24824C62E24D5545890DE7
                                                                                                                          SHA-512:15A13F029B81CC824D46628E80B87A6807A534B658BAE608D67642AC7F5A961E6019CCD795F00FFD6301BF4BBC2678AFA6F2E4592E762D92954839525D78AFAD
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR.......!.....6..-....IDATH.c`..`...GM{@....@,H-...=...@LU.5F........,$.F...Aq.h...J....{....+.+.1.0..d./.z.@...i52.@..*.A%.......).....JP0P.F..g.........%Cp#bp.!...T.8....<......6...;....OB........IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 17 x 17, 4-bit colormap, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):153
                                                                                                                          Entropy (8bit):5.417362301449934
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:yionv//thPl8DBry666666JRl/hkegCt5hGZgg1mmmAplms2mEKON1jltB1p:6v/lhP61ry6R67DKqt5hElHmAplP2mEF
                                                                                                                          MD5:A134D237A48910A55C7AE34FFD5ABA46
                                                                                                                          SHA1:DB72AA287A8FDB2E0CC0FB778AA7E9F2CC5B0E1C
                                                                                                                          SHA-256:BFE3263258A144CD9D2B85B6CE4CA15614E6CED6BBB263759DEACEF83C61CE92
                                                                                                                          SHA-512:B4BF5D8BE626D0B3980441607F2AA00A370CD70AA06B5187CEACF4C45A8F6A168C09FCC86DBCB47802EAE891D666E14030E18C9A1AD98F50DCF15E608E8AB579
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR..............CZ.....PLTE...............5@......tRNS.Y.........5IDAT.[c`@.F....C.K.....B`..#..3......a.P.B....a/.[`.....%..&.....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 60 x 38, 8-bit colormap, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1453
                                                                                                                          Entropy (8bit):7.436248461607645
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:pGy3OXplLIOIs/+mexpuYt2M67hZzPZgOM7c1glYa83T1QRLgqIgqJpa:pG7pVIE2mebZgzY7c1SYbRQR8Vgq3a
                                                                                                                          MD5:D6A834191405EE2D93AF835999A0F3B0
                                                                                                                          SHA1:7707D93FFD845E9A4EFA36DCF054093F6DD3B6F2
                                                                                                                          SHA-256:10DD5915F0352AE3A58B1250E449660537AB36FF0B70DE6F54D3E22AF4EDF0D3
                                                                                                                          SHA-512:A45F058E954E7CF1F9DC3967CD0D150706DC5B9D3339F0B4791610E5CDB59035B3F8FDC2F812A7202AE40A5AEE0C5EAEF0D893F6A28B6488845B33B8B885982C
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR...<...&......o......PLTE.............................................................................................................................................................................................e.....?tRNS...............................................................k>/....`IDATH.M..r";...}..a.Y....!....-...k$...U.QY..#.(..D...w.......,.H.{.Qh.)..iL.R...9..5(qx...>.K.5..y...=.$.Gi}}kS2..|J. h1.$....R+.@.>.M...9.p.....Y*E,P..!.<..!@....M(y.V.%.\...,/.J.R...O....5xs.........;..K1.p..D`...3..y.W:G...~...zY.~.|....j....s...3.e.....\...B]1<HC......>..I|f~...2..a../..f./.>...f.Z.>.$'..U?..8f.Yr.....Ii..^>|.........c...........)....~.-.......:..?..Mm....#0.|SI..:Gf..J..P..-..am6.~9.7.\d.k...Ed.n+l.<....'IL.G..........V.y.)-..._.3.9y..s.7..+.$..V..9.fdf....T..g..FPo..u.]U.Y..E...xf7o..........*..b...gF}...I..z_..K..y.{...1{..O7[<3...e]...~s...\.".'.7'.....L..X....a.75L.4H.9..lt6...$]x...n...WF.{1W.s.d...*.3....ngE....r..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 66 x 17, 8-bit colormap, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):825
                                                                                                                          Entropy (8bit):7.181170546983538
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:6v/7bjVM6O85n9u1pA5bNNRQ6gQTX2Eu2i2V7WaD+E9yqw77POBSNVYk4w+7Q2bp:CilanypGNRQ6puE7Wa1yqk7PMM2bBtS8
                                                                                                                          MD5:98B77977A191E201FE872FD67EEB76CC
                                                                                                                          SHA1:54DAC271DEF15A91A448C0BB1D81D1EE3B7C831E
                                                                                                                          SHA-256:EE8C1C4B11E8A4A50B08D7597583A0D3CD74E7CB9B77DE47FE8CFEE71B3E4B5E
                                                                                                                          SHA-512:EC25398A9B34192A6BE506209F071D0F06EE567FA898F099D9DC9ED97A547D32DA71CC7D55452E7B1331204870E76831D6995BE04A5103D8175784E3E2EDF41B
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR...B.........^......&PLTE......................................................................................................................................................................................................................................................................................................k.......tRNS.................IDAT.....q.A.@.WG....a...Xf{.b..0.e..p........l+.>.TI.nVb..)>e.*..L$.w^XI{..w.$$.6X%.....H...n.d.C..b.u....r.......HJ:.xW#........^.U..E..^..m4..RO5.y[.....|...v.%.a.M.s.g...z.B.ddj.A.Z"..|..m..ln..'+<y.%....<6.%b%.rs.8.h.4l..nA.9pq..'7m.....0PL.......(.LUh.H........8.....?M.&.-...^L..3...0JYzI...L.U....S)>..h..P}.k.G..dm.<E.........mPy..a.^.W./.K..f...h@g......."d.YhC@@.ln.|......+.jO...FH...(i..*.. ..!.....;.#..3*....DD.h.t....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 4 x 7, 8-bit gray+alpha, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):99
                                                                                                                          Entropy (8bit):5.230333101040782
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:yionv//thPlJ4tJ6JYPBxldLmKXEUvsjlkojg1JU/1p:6v/lhPst0JYpdKKXEUZojg1Jcp
                                                                                                                          MD5:1480A736DFBBA89EF423FB99829C8C30
                                                                                                                          SHA1:58327CF559EEBB4F88B193090F5F7E528C0835AC
                                                                                                                          SHA-256:ADA31CABDF339314064F905EB072A0895EC07232E8287A9A22BA82A34FADD378
                                                                                                                          SHA-512:AB4AEB77294EC83484A4352D8D51BAF7A41ABFBE3C940F7BA9A04BC6114FDB6DF146FB5A40F1A47D903DFC46C5641A9FF09DE632CC2B6E950D82FE5A8DA6E3EE
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR..............l$[...*IDAT.[c`8........2.B. .;.........F10.P.....:.......IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 8 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):148
                                                                                                                          Entropy (8bit):6.179148904370533
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:yionv//thPlvfD43Pl9k0yonHpjv9cl1n2KWT7D3EutkXYJsg1p:6v/lhPe3Pl9kc9HrVWKp
                                                                                                                          MD5:32BF30A66C6FF87ECDDDBB59D974FEE6
                                                                                                                          SHA1:4FB8DAC785E763F3A629497159EFC6AE94455625
                                                                                                                          SHA-256:2007018F329B461364A4E038AD5CA032152A3D25B06394D32E1BA1EDBF2DC27E
                                                                                                                          SHA-512:D374181CEF3B4D66C599FD9CC12BBC12F161CD1B5EE4FE2516CF9872280ACB914116C4EC896A180C9B0C6BB879B516E183FC9CF3DDB159611417A4A17C617971
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR..............V]....[IDAT......@.@.Q.0...hK0..l....LD.>.....X..`P...^B..B.. A9..9J..?......xc.|b....;..0....}8.$.Tg....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 14 x 8, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):138
                                                                                                                          Entropy (8bit):5.913104986410572
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:yionv//thPlZLtsSp/uugkuXrn7hd94lVF3G3psqA/75dp:6v/lhPGSp/uPz7L9Ke3te75dp
                                                                                                                          MD5:2A3FA1EC3B03ED9B5FCF208CFBCA80AA
                                                                                                                          SHA1:44629674E7BEE50279125EA993A253FCE734B3C5
                                                                                                                          SHA-256:B78BA36EF95DEBB02D5216BC9A2B92F6A9EA20AE90D3985EB44829A358894ADA
                                                                                                                          SHA-512:995E7BF9BBE1FFEFE0FF8382AF49721C493D71E4CAA4551C3AE05D13C3C79C17EA10066683310A8C3CC68DBDF5F7775AAC58629CF17E98F250F9FA0DF74393A4
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR....................QIDAT......@.............,....93Q|.?.p8.......0`ox+.%i..c....'...|C....../x.VCI.`E.b...2....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 66 x 29, 8-bit colormap, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):565
                                                                                                                          Entropy (8bit):7.197419983507909
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:6v/7ljaGgjivMGmrAQIZmxE6LeyqcKRKAq4efxVi7NU5LCtfGQmMcSQa1I:mjdsivbmc1cLtjFMNJfTmF6I
                                                                                                                          MD5:2F055CC607C1CFD46EE5AABBB1672353
                                                                                                                          SHA1:D1EB517C6276C6C3635B075728C1F52E4027F796
                                                                                                                          SHA-256:D2BCB94DDBCB5803B9270F782ED52C7B6E0D1FA9AAF7DBFE6E41971C0CEBF46D
                                                                                                                          SHA-512:734A7B816B541C295BD51FFD1AF7A601E62594C07B82B9FDC4706CFCFE84D59ECC22E5F35205ECB5883FA8C5B71A4BEA6A6585DC8ABE073865461168617455AC
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR...B.........)RJ.....PLTEDDD........................gggnnnhhhhhh}}}~~~iiilllnnnpppqqq...........................................................................................................V....tRNS.FG\]]^lm......|W.U...0IDAT8O...r.0.D..-.W...ev.JV.. .-...: k......o....._.y..B..q........oK...=p.........q.....!]...8r.c_d)...b.M.`.....qTw.....@..4.ZQ.....H ..8.gn`%..l.....!.c.@r...-...L.0...w. ...)O.zY..g...t..6..j.........s.\...s.,..^.-..q.c.[.nWy.-........<.;.x....Wt.g.....I...u...0.G"..t...].9k.....).3.......IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 21 x 33, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):206
                                                                                                                          Entropy (8bit):6.337291568109683
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:6v/lhPHbkIstUxG+21n4eD+m4NMEFtoMSjp:6v/7PT6WG+neD+PjM
                                                                                                                          MD5:A6F7DCBF0C95F2EA039AB48656F697C5
                                                                                                                          SHA1:21AA8F782F61D6FCC2DF6A473952D3CC429A1D97
                                                                                                                          SHA-256:83D96C6CF82EAEE7684DC663B3072B10CEE5C1B3C9F9F1C49FA7BA32CFFABC40
                                                                                                                          SHA-512:5293FF25CE5E37413F19CA752A993E6B1EA22D553EB6BD9796751E94D82DCBCA1644D608B0C50F7BDA426FF78F110FAFD9BCCAA73A0E8B4FFD6261788777BD59
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR.......!.....6..-....IDATH.c`...............b0...@C?....S......4..Q..F..D4... .S.....(.e..o..~..d......r@./...H?.IPJ...x.. ...b. ......2p.`........A........FU...2....n.O'.5......IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 68 x 30, 8-bit colormap, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):554
                                                                                                                          Entropy (8bit):7.052906621637133
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:6v/7qFyVzV4Pd4BWgpKNoqW96qWd6RDk9wavyjl7LhYjiBflJg/:ZyVOCIgpKoLchdQk9wr73BNY
                                                                                                                          MD5:7D2A593CE15F1C18ABE05C4BE7B623FA
                                                                                                                          SHA1:FB6D3E41F21C23B430C91B08477BCFE78BCB0409
                                                                                                                          SHA-256:BE15DA1B5DF9D4DB06BBC55673731E3FDE23E82A3983AE7A560B9DA1203A65AD
                                                                                                                          SHA-512:F317EFB953B2B50A5F321306D6870679CEC8FDEAF660729C616ACA070474B9A47B4DC1125FAE56CDFF5ECD7C9EE73FDC982CBED0FA5AED1B633B5A3BD2056CDE
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR...D...........H.....PLTE..............................]]]..........................................................................................................................kL,|....tRNS..........$&(/0...............&IDATH..KN.@.D_uzFb..F......!F....I.1..E.D......^n._.....=.,....4.....Z.o.z...2.s....{....."22.J........S5..1R....yN....p..Sd.i@......x......a.yN.u.JV..Q..I.@0...s.l..-}...n..m.N.........%46D J...L {>..c...[%>.k..h..>.c....*...s.......l.....5.V..Yj.l`.,.a....f.........>........?..]-.?.....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 58 x 59, 8-bit gray+alpha, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1703
                                                                                                                          Entropy (8bit):7.847758130427772
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:rmAlUclYkw8yHr6gUjDQoFT5HfEQ583AS5Nou:rpWclZyHryVXsNQgF
                                                                                                                          MD5:02945439ADC155CF30AE30BB93EC490E
                                                                                                                          SHA1:3CA68D3D1410EDDC124876F36433CC888172A93B
                                                                                                                          SHA-256:455D05DDF72D76B5A3C8B4633FB19493511DA4E04719D308DE7A7F152B516B6D
                                                                                                                          SHA-512:FCD330CB079AE3E24D2664384AF53A4E1D76AFC1E611B18B488EA037827A1B0144195B038B8A4ECEA80ABC6922AE3CF5A0B1321DB3EDBD85DA7647FB219601F4
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR...:...;.......Q....nIDATX..X[l.U......H[E.....5.5(..`....}PcT..M..E..>.`....$..I.I....1"BB...!...i!......9..;3.?g.rQH|`6........7...]...&....[k..k....,.z....].P....H.\,.7H!.[..t.;...k~.]........y ...... ...O.U...*V........5...U...1.zr.'.s3>....z.+ $.P.A.h.....:.n0....2.....'..&0..$.f..4C...4..yr5...O..........P......zr.4a..T...\.Pd...../.yG.W.....*..\.').+E....1 1C..7.._...T<w.. S.6$....._.........,.x.+....C....i.LLYr......2....5.X~.N.....?.GDa.NH.v..|f.X.a.f..s....)....M.5....i.N........,@.F\.<4.....}.O/m.....G.h._...]..r......p.....U~^;..<...s.@.......[.,.`.W.,....`qP...*..C,.:./.M[W.....~..Wi%.....U...'xb.F..o.4.Mo..`.]..K0.8O...Pc<M...8....R....\CC9.N.Q.1....y.......H.h&Ft.......G:.-X....aztn.a....nb`I...^.g....h{..j....3.. .h)}.t.$.PFA.M..-...l....R..V......Q..M.....:4m.1U%..W...9..6..9l.-..l@Q/.LM......u/Y.........=4).s^y.:9.d...D#.&.J....Y...1.....a.J..&.%.\z.....<.i*.j.^........7.1..m.o2.....O..P.=..+..D"..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 21 x 33, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):206
                                                                                                                          Entropy (8bit):6.337291568109683
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:6v/lhPHbkIstUxG+21n4eD+m4NMEFtoMSjp:6v/7PT6WG+neD+PjM
                                                                                                                          MD5:A6F7DCBF0C95F2EA039AB48656F697C5
                                                                                                                          SHA1:21AA8F782F61D6FCC2DF6A473952D3CC429A1D97
                                                                                                                          SHA-256:83D96C6CF82EAEE7684DC663B3072B10CEE5C1B3C9F9F1C49FA7BA32CFFABC40
                                                                                                                          SHA-512:5293FF25CE5E37413F19CA752A993E6B1EA22D553EB6BD9796751E94D82DCBCA1644D608B0C50F7BDA426FF78F110FAFD9BCCAA73A0E8B4FFD6261788777BD59
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR.......!.....6..-....IDATH.c`...............b0...@C?....S......4..Q..F..D4... .S.....(.e..o..~..d......r@./...H?.IPJ...x.. ...b. ......2p.`........A........FU...2....n.O'.5......IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 17 x 201, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2036
                                                                                                                          Entropy (8bit):7.7960008441887965
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:L8S/XFZMsP9ZpnE9JiXKfZq75Yk0ylh5a8Z0p8f+NLcb:5Xw/92Qtora8ZtWmb
                                                                                                                          MD5:2DE13EEA606A194431BDCA46C69B9D66
                                                                                                                          SHA1:AC820D4142AF9CB8DB6091760F00E818A37F471B
                                                                                                                          SHA-256:DE0BD47828AB9C6929A5452D96B5C6AC13B99C0E3FCC159C885EC15A4CD3E2C7
                                                                                                                          SHA-512:5C3245BA2257244CAF686C0C5B9DC4211208EB33D1BB32F8EA64F7DCFB613FB57F1064C928A2567CE83524D1995F20069EA5B8E4B2F2FE4DA9267F746D0D3D08
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR....................IDATh...#E........@...;.TH....C.@b?[X...F..r.f.U...u..F..(.T\..\.n.....sq.... ....O.[.<....A8.....?.u.....".....'.g..k.8....E.=.....~..*XpI.ac*G.Ok.#........... ...Dp. ........c.....K.q...p...a..*p.R.,...K.....@.m....b#A......F,./.D...9..D..@v'.O....Y.kch.{..i..>...$~H......7i........-A\..~.O..\8....>..K..}|....8..A'...!.t..P...4.|..}*...nZ.w.t6..&..O...3:C<..C..~.V,%...].y...I...O...S......h..'...\....|.,.~a.AlG...y2...i..vu.....'..+.8&`...:.x........S..X._.9..9...\z%S.b..I........AH..j.Pw-v.Ny..!.y.y.[...V.+.nr.Oy....j.......e).[.......2.M9V....N..6....D..u*wd.%y...em.R...@........p.,r.x..'~.'T.$.I.n+.....2...Z.........F....pE}.w_C..5Z.....O..8.O6...d..N......9O...Ci.K.(..jg...I,..J.OE}r..8.W.<...b5.x..d./y.Dg...'<....U..gL....W.d&.).r..'...jy..'D....j[K#..K...,.kS..O6.'V..t......K..R.....D..D.}5.-".5[...jG:_.X..f.K...".D@%Oh....B._..F.Q..e..J.X..6.}....Hdl.U....\..}.i.J..f1.....K..<......[....(N.wRX..u.Zr.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 60 x 38, 8-bit colormap, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1453
                                                                                                                          Entropy (8bit):7.436248461607645
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:pGy3OXplLIOIs/+mexpuYt2M67hZzPZgOM7c1glYa83T1QRLgqIgqJpa:pG7pVIE2mebZgzY7c1SYbRQR8Vgq3a
                                                                                                                          MD5:D6A834191405EE2D93AF835999A0F3B0
                                                                                                                          SHA1:7707D93FFD845E9A4EFA36DCF054093F6DD3B6F2
                                                                                                                          SHA-256:10DD5915F0352AE3A58B1250E449660537AB36FF0B70DE6F54D3E22AF4EDF0D3
                                                                                                                          SHA-512:A45F058E954E7CF1F9DC3967CD0D150706DC5B9D3339F0B4791610E5CDB59035B3F8FDC2F812A7202AE40A5AEE0C5EAEF0D893F6A28B6488845B33B8B885982C
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR...<...&......o......PLTE.............................................................................................................................................................................................e.....?tRNS...............................................................k>/....`IDATH.M..r";...}..a.Y....!....-...k$...U.QY..#.(..D...w.......,.H.{.Qh.)..iL.R...9..5(qx...>.K.5..y...=.$.Gi}}kS2..|J. h1.$....R+.@.>.M...9.p.....Y*E,P..!.<..!@....M(y.V.%.\...,/.J.R...O....5xs.........;..K1.p..D`...3..y.W:G...~...zY.~.|....j....s...3.e.....\...B]1<HC......>..I|f~...2..a../..f./.>...f.Z.>.$'..U?..8f.Yr.....Ii..^>|.........c...........)....~.-.......:..?..Mm....#0.|SI..:Gf..J..P..-..am6.~9.7.\d.k...Ed.n+l.<....'IL.G..........V.y.)-..._.3.9y..s.7..+.$..V..9.fdf....T..g..FPo..u.]U.Y..E...xf7o..........*..b...gF}...I..z_..K..y.{...1{..O7[<3...e]...~s...\.".'.7'.....L..X....a.75L.4H.9..lt6...$]x...n...WF.{1W.s.d...*.3....ngE....r..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 21 x 33, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):228
                                                                                                                          Entropy (8bit):6.39399325133142
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:6v/lhPHQWw/kIWhbPHHmIqHaPUdUA3x3y9wuTp:6v/7P2sIWbPHI9dUxR
                                                                                                                          MD5:01D831D0914774969825F38B3B9C7211
                                                                                                                          SHA1:380F64DCC9EB7B2279F341A5FCC0BD95C941FD39
                                                                                                                          SHA-256:CB264368C0D4801D4DB4C56653F57671D042C591AE24824C62E24D5545890DE7
                                                                                                                          SHA-512:15A13F029B81CC824D46628E80B87A6807A534B658BAE608D67642AC7F5A961E6019CCD795F00FFD6301BF4BBC2678AFA6F2E4592E762D92954839525D78AFAD
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR.......!.....6..-....IDATH.c`..`...GM{@....@,H-...=...@LU.5F........,$.F...Aq.h...J....{....+.+.1.0..d./.z.@...i52.@..*.A%.......).....JP0P.F..g.........%Cp#bp.!...T.8....<......6...;....OB........IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 66 x 17, 8-bit colormap, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):825
                                                                                                                          Entropy (8bit):7.181170546983538
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:6v/7bjVM6O85n9u1pA5bNNRQ6gQTX2Eu2i2V7WaD+E9yqw77POBSNVYk4w+7Q2bp:CilanypGNRQ6puE7Wa1yqk7PMM2bBtS8
                                                                                                                          MD5:98B77977A191E201FE872FD67EEB76CC
                                                                                                                          SHA1:54DAC271DEF15A91A448C0BB1D81D1EE3B7C831E
                                                                                                                          SHA-256:EE8C1C4B11E8A4A50B08D7597583A0D3CD74E7CB9B77DE47FE8CFEE71B3E4B5E
                                                                                                                          SHA-512:EC25398A9B34192A6BE506209F071D0F06EE567FA898F099D9DC9ED97A547D32DA71CC7D55452E7B1331204870E76831D6995BE04A5103D8175784E3E2EDF41B
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR...B.........^......&PLTE......................................................................................................................................................................................................................................................................................................k.......tRNS.................IDAT.....q.A.@.WG....a...Xf{.b..0.e..p........l+.>.TI.nVb..)>e.*..L$.w^XI{..w.$$.6X%.....H...n.d.C..b.u....r.......HJ:.xW#........^.U..E..^..m4..RO5.y[.....|...v.%.a.M.s.g...z.B.ddj.A.Z"..|..m..ln..'+<y.%....<6.%b%.rs.8.h.4l..nA.9pq..'7m.....0PL.......(.LUh.H........8.....?M.&.-...^L..3...0JYzI...L.U....S)>..h..P}.k.G..dm.<E.........mPy..a.^.W./.K..f...h@g......."d.YhC@@.ln.|......+.jO...FH...(i..*.. ..!.....;.#..3*....DD.h.t....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 17 x 17, 4-bit colormap, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):153
                                                                                                                          Entropy (8bit):5.417362301449934
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:yionv//thPl8DBry666666JRl/hkegCt5hGZgg1mmmAplms2mEKON1jltB1p:6v/lhP61ry6R67DKqt5hElHmAplP2mEF
                                                                                                                          MD5:A134D237A48910A55C7AE34FFD5ABA46
                                                                                                                          SHA1:DB72AA287A8FDB2E0CC0FB778AA7E9F2CC5B0E1C
                                                                                                                          SHA-256:BFE3263258A144CD9D2B85B6CE4CA15614E6CED6BBB263759DEACEF83C61CE92
                                                                                                                          SHA-512:B4BF5D8BE626D0B3980441607F2AA00A370CD70AA06B5187CEACF4C45A8F6A168C09FCC86DBCB47802EAE891D666E14030E18C9A1AD98F50DCF15E608E8AB579
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR..............CZ.....PLTE...............5@......tRNS.Y.........5IDAT.[c`@.F....C.K.....B`..#..3......a.P.B....a/.[`.....%..&.....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 17 x 66, 8-bit colormap, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):839
                                                                                                                          Entropy (8bit):7.084145875349208
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:4PJlanypGNRQ6pQlBL5z13aTkITPvn4ymZnIohGUa:4Pgyow6pQl5V4FP4yshra
                                                                                                                          MD5:37CDF30009E9CB143DEDF765F1C55BDC
                                                                                                                          SHA1:6FB1DB37A28E11B8DB7311BE340E64B89FAA6D4B
                                                                                                                          SHA-256:329501784A775761531C0E82B2E74CC9CBA464C0A38E93DB3323054C5F117D56
                                                                                                                          SHA-512:1A52BE2341932150206B7A380B444EA23E3452CC4570740E11119DF67B2A554073971C079DB2794AEFF516CF0E608266092252F685E2D674FA51293DE90DF8E3
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR.......B............PLTE..........................................................................................................................................................................................................................................................................................h..S....tRNS...............IDAT............'%]rHu.0U......gj/............_.s.._wgr..=..$.=?(......".y..4.Lw.6kT.K..dl..xV..*af^3..X.:.Z..q.u7...5s..F.}K..Z....Z......s.b....q..y.. ..f.. FR.['?........N....T.%^.Y...=.....c....`.N.{..@,3.w.xT..7#6rG..% .....^......j...V.M..8.....8G.....[......G........(..g.7..[.t..D.a_....+...m..r4ba..M..vq...EX..{.. .]..a...M.....Q........}....[......~u~ .>..cwY...G........zh..f....s3.kf.x.ywtz.#..z.v.8...3...{....w....18........A.('X.H.....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 66 x 29, 8-bit colormap, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):565
                                                                                                                          Entropy (8bit):7.197419983507909
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:6v/7ljaGgjivMGmrAQIZmxE6LeyqcKRKAq4efxVi7NU5LCtfGQmMcSQa1I:mjdsivbmc1cLtjFMNJfTmF6I
                                                                                                                          MD5:2F055CC607C1CFD46EE5AABBB1672353
                                                                                                                          SHA1:D1EB517C6276C6C3635B075728C1F52E4027F796
                                                                                                                          SHA-256:D2BCB94DDBCB5803B9270F782ED52C7B6E0D1FA9AAF7DBFE6E41971C0CEBF46D
                                                                                                                          SHA-512:734A7B816B541C295BD51FFD1AF7A601E62594C07B82B9FDC4706CFCFE84D59ECC22E5F35205ECB5883FA8C5B71A4BEA6A6585DC8ABE073865461168617455AC
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR...B.........)RJ.....PLTEDDD........................gggnnnhhhhhh}}}~~~iiilllnnnpppqqq...........................................................................................................V....tRNS.FG\]]^lm......|W.U...0IDAT8O...r.0.D..-.W...ev.JV.. .-...: k......o....._.y..B..q........oK...=p.........q.....!]...8r.c_d)...b.M.`.....qTw.....@..4.ZQ.....H ..8.gn`%..l.....!.c.@r...-...L.0...w. ...)O.zY..g...t..6..j.........s.\...s.,..^.-..q.c.[.nWy.-........<.;.x....Wt.g.....I...u...0.G"..t...].9k.....).3.......IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 68 x 30, 8-bit colormap, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):524
                                                                                                                          Entropy (8bit):7.0709053737113985
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:6v/7qFyY4Pd4BWgplmtiCGbtSyZ1ddm5p6Dhovl+4cg/i:Zy/CIgp+oniDvl+Q/i
                                                                                                                          MD5:5E45C866A18ACB5A644D250701644FC8
                                                                                                                          SHA1:2A7CC87A8182CBEBE930F0050E092E77978549D0
                                                                                                                          SHA-256:C78405B156497C8E84ABFCB97340FFE1CEF4599DD27C3EC4BC8FD282F90B556F
                                                                                                                          SHA-512:33D04F540D12A90F968BCE8C647FAB409AE88C638380E11F031907D05A10DDF77414F2AA4C579B2BB6E99B6C47647819DB10D74D83B596058FB3A25C4F405CBA
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR...D...........H.....PLTE...........................III...................................................................................................................tRNS......... .......x!.f... IDATH..MN.0.D.........%....'i.5...S..=..j.xpb....D...~....e.wP..S.5^....8:..p^...s.."..P.....AV.W8E....S5..1S....}..d.S8T.%r.4..Kdz~.......i.}N.1K%+P.(.$d XnW...9O.B....c.(x..m^"..y.q.\BsC....e......l..b.!..]Z.6.)N.b..."..#...34.q.Df...:...T...[..iJ....8...........;D;.H......].D.....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 128 x 128, 8-bit gray+alpha, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4723
                                                                                                                          Entropy (8bit):7.85765721156218
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:lYwiXFuqU3B7ZKDogixWMKvubbolOJi1JTrLEFDWI4gGI:l1iI7Zao+MKGb2OJi1JT36J4PI
                                                                                                                          MD5:C27FE30DB418E02A6373E9B5E5B5647C
                                                                                                                          SHA1:713AC1F8D6A98301BDF8AB4B0EBFC7AB491F8D3C
                                                                                                                          SHA-256:C1FA1F01861AB7BB548BEDD730A4B120C797987DF10CF7BD2809544387C7AE1F
                                                                                                                          SHA-512:D7A434C360FCF97E2C17482ECE0A43EF987D32AC5E71A1118F9FDA98CC484998D2024F5BF37311DD012ECDE9B5ADD71D556216AF355CAC39D42D5C2897A5C0ED
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR.............i7.@...:IDATx..y@......E<A. j..F...).,. +..}.}....,..r...).b.. H..l...54}.7.M.Ic..^I...........3...*.n..G.)I.....{f.ay.E...[....BSC^.i.......<.,;...WES.Q.``[P.(3 8.Q.]...W..6D..R.."n.......wC.C^.y%.UL..k...^...tO...7....Z@W@n..h...O...L...1..2.).....L.............W.eb.6y...N........M.0E..S..}..~o..9._..<.....9.dL{.X...q. j...#P................3~...#..&..h..S.b.bn..Fc....@...x.......;._.......4...........@%...........0...J...S.x.S.1.7..n.....J.?..@n..b.r..b...}.x.q.%7..!.7..q.r.7..D..[.:.U.@.@>...cz....%3/Z.'<u....@ @.......g.k..U.x..}...3.|.........._..H.....,.....@-.}.........{..j.g..zj(.:..-.p..[...R.@....@.....k._...W.h..>Q.0$.p.....3......... ..3................<M..~..DI.5LJ.\.`l..9.......'....z..._.OtI.I........0.....-@.. .PV.....<./.u.....{......x..IR....t5i@..Y.(....k...uN.....;..{4..G......~........0J@Y.. ..b.R6.....S........{..y...6.4... .Q.j..%..An.....).....G...~K.a^.~....>.....3@.....;...=*.d...s....I s5...c.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1621
                                                                                                                          Entropy (8bit):7.8462829500141025
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:DM70+IKZfOaCF+eC9c2W+0lXBPcFnWFIJ:DM70BKZGa5lczMJ
                                                                                                                          MD5:BB0FB3EFECC4C2BC51011009116ACDD9
                                                                                                                          SHA1:B6BCFD12A2A045D08FD3D37EF99583132A883952
                                                                                                                          SHA-256:0F620F218012ED6FF30809046CED5CA372327454B59C0B4D9501639BBFFD3CE0
                                                                                                                          SHA-512:CD454AAC39BA774A47A7A0098BF5540B1AF9B7B9BCDA9F9258945AC1550E51E83936DAD3B6C8196E430B52338859731CC0262357376027D38F890C928127DA80
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR...0...0.......1.....IDATX..}lUg......8hi....24.......E.d..Pc]..C...Y..[G....-ALt....$h4.Q2.2^........H.....{.=..}...{;....9..s_.....=.9.s.ick6.Y[a..akB....v...o.....7......7.sZau.\...w..B..+.W.....V...z5.YE.. 8...D8s(.../.g...,..}....Z.x.......%.).:.....yl.[..GX.E`. .b....40-...A5.FsL....*(8s....u.:....[l.3b....O2.&.U......:Wk3.I.I''...v..p...j.k...!0gUM%.F=.....|..]H#6LsF...:...xg..{>.5....:..p........ia]...b.!....}..:.W.....%.#.(.bjm.......-..../...G......*y..w..V..h......4.H...8f...S......U.zu.8`k....P...Q...3.q.v..P.....18...B....`.'c2E2..S.U|...g.b..[.kO..r...."Y...g.a.f.uV.p.._.&.m.:D.L .M=.h.......n...w.<@....iQ.....y?...v..8M...';.7}.........I...w.[...#(......Z...$...o..1.X..T.T;......"..O..;`.rw"Q# p/.......O...X.6>.._.x....`...z.].`..|.\..g...rM}.....n|._...G..3....y.6..].V...G....t.G}5:x.~RuZ`.v...o..]m.[..........,....>q.6.R.v...d...;.......0..........:........g.v~....\.B...#.%.........K..,NI..'j..~&.PJ..UnN_..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit gray+alpha, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):998
                                                                                                                          Entropy (8bit):7.72561165556165
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:12H8Q7cyzKX+GUlIlxepggs9AEIPmIHZ/OUm9U3Z8D8XvSf:12Hr7c+GoQxepKAPPmYZLmS3Znaf
                                                                                                                          MD5:DD123E59D08DD2E80AF3F527B4FA19C0
                                                                                                                          SHA1:78214E0D0B57E60538F8A4968613A4A863D69558
                                                                                                                          SHA-256:8C31E6F37EEE27E6BEC02DBFB6452B9F0831D6586E47DCE4392E9FBAA07ECED5
                                                                                                                          SHA-512:23D04B0BC9ECB49F3B5D6A4A03935DF52E7DA28007A65E9F9F0EC92A83F94F818B00C1CB78FA03F31746C523F76689387EADC93285EE74CF9EC99052AEC7C9A5
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR... ... ......s......IDATH..Oh\......f..&i.m...-(.,zP....."...E.x...hz.D....zP<6..j E\..l.R.`U.,lbM....73.6.4.d...x.c..7.`.........P.._...D.......{....B.3.54.Q5.j.N....z&..|h.4...&....?*VW.<.>..m..].PSO\]...k0....up)84.?*..q.8#.@.......0$...{.Upx}...1...{..........8........t:1...UHs..1,t..Y&.._NTn..HG.........O.l..(.<......H..[...-..o._Oo.....hh06./...8.>.@[.3...o~z...]..E..........yR.&.&.l|.t....)...F....K...\.&'.Mc.......=.....t....B..q_.......V......k...7l..5.5....jb..y.(.l~.A.hg....L...%SH...$:..@H.z...R>Y.. .`0.d..U..7b>$$.\.SSc.Gg.........K.C..^\m.0...=r..#..........a\l.....b...0..&&&.Cc.....25..N..g:jt.X..oo.0UHRS.V8j.5. FS..}.....cZ..5..-.....:<.&R.=VX-..^.c...i.g...d..E..V!i.|.t..r.Wm..L("U.:./...L:.<.NC.w...sE_6:n.C.$@@...#.Go..Ba........Z...5..4..t].0u.z.F.4j......]I.&....`..1.1K....FWg.R../...<.."$...........L(Ng.*.G.+Z.q.s[.n.q.ZXbja..`....."...~..n.&.5x.@.K..5.......pg.......9&t.$.-..s.e..._EC..+..6....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 66 x 24, 8-bit colormap, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):390
                                                                                                                          Entropy (8bit):6.983802265794423
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:6v/7OX/VvA7tCOoPUgvli1vmDwSqd7cMQ:JXNvAUVQ1vQqd4MQ
                                                                                                                          MD5:993BFF22C0CE8B494EE40D5C0FCF7656
                                                                                                                          SHA1:FC273DD2567073EBEF5CEE52CC300148128627D7
                                                                                                                          SHA-256:57B1AE0988C615082705698CE38D82B0AEC46BC11141ACC62F16554AF1F27820
                                                                                                                          SHA-512:55E68688EA4A3F9E8AD803A75981CCF8FAB75E40C52369D6EDE66E213E4F5A9401C18D0971AB2F07C46DC3195D1DCC3DA3D27CD146EEDB2E48F3EF62D31A995E
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR...B.........y..K...fPLTE.....................................................................................................R......tRNS.......K....IDAT8O..In.0....<#...0sSW....4....".Zl.8.qK.>.7..Q<__7.z......P.Kc.@{.h...,..ND..L...t.!Wg.:=..V_p..g.[...5........1+.+..L?..v..".....N...n.`.=.q.1........o....w#]{.....$.....v..N43..=[..7..........IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 66 x 26, 8-bit colormap, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):437
                                                                                                                          Entropy (8bit):7.193635323117587
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:6v/7/dfTXAVW3o54JRkLUUFwKyAqGaoqEFc/hc:krP3zkLNqAqpfC
                                                                                                                          MD5:8511861D8ED8A8F140DDABDB9B3920CB
                                                                                                                          SHA1:EC61FA8B96DE733CD56D720872D8CB9E89D713F4
                                                                                                                          SHA-256:B118F88D8D57201E2BBD1F1DA01FE348D3011EFC83B3F909B21C7AB2DABB87EF
                                                                                                                          SHA-512:2B3DF5E2E8FF187631DFDC5BE3196FF9509F65B304D025F41F5201830197744C6E724B974B38DBCE28A5284B37488D45B0916C60B94BBFCD3FF466FC7D63A84B
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR...B.........4Wz@...uPLTE...................................................................................................................p.+....tRNS........@....IDAT8...AN.1...#.$>...........d...3.......DC.\.....B..HO......^M....#p>h#i1....d.;...`.X6XX=&...S_zl..+J.qyq..g.t...lb.'kMF-..wy.(Q.l15..n.(k.g..e..k......m..d.A..)...=.....;........}..|...%.f.........|.T.V.l.....W-..=C=hTB....S..!Z*Ex....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):13728
                                                                                                                          Entropy (8bit):3.3613396015062156
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:/efcoHrjRnsTOiQgBiepqfjzmyWSwKpGaiIqM2ElREf4GQeebZlWUDtKfUThOtV6:/GHZnAk/mvSwK0xINaA2TfDQuL7VVuN
                                                                                                                          MD5:5D39757E9DDB661835D890DD77C71D7B
                                                                                                                          SHA1:21E3F2540E85ABC61E10545371ED0BBCE8E5E93D
                                                                                                                          SHA-256:771A1508C37FF707E19DDF3590A4B484E805967198695B4E80ECA65989091CDF
                                                                                                                          SHA-512:1EC99AC079D13EDDD2872FE6A20C5DA5278C2DFC54D7AAA436048A30D7798736051461F9A2389D28AC88144A64A1A3D5CEFF7321E47A2E3347E1C765A592FE3B
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................5..................................................N0.q.b.o......oJ................#...X...X...$...........................................\.......`........................................................................*......(...........0........... ...x....... ...h...........P.......x...........P...........8...............h...........X...........X.......8...............................(...8...H.......#...................0...C...P.......`...........3...s.......s...#...................0...#...................0...............................C.......`...P...........`...C...P...C...P.......................................................C... ...............S...........#.......................C... .......#.......#.......................`...................C...P.......#...............................C...P.......................................................0.......`...................0...........`.......................C...P...............................P...C...
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):13309
                                                                                                                          Entropy (8bit):4.641284565398556
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KicGjStkxvChpI1QjdAfKRhqfIWvw6/aJCiD2pp5opxj86L8PbWv+IzU:4GGAvn1c2SviE6/pkjfvS
                                                                                                                          MD5:C9ECBD290C4D4AF10D1F16652064D786
                                                                                                                          SHA1:7C967C254D293CC4D2ED5667053C02762A7F466B
                                                                                                                          SHA-256:68D38C22B76E28D994B587A9EDDADCDF87682A0F2678551FE67B68C737107B4E
                                                                                                                          SHA-512:A1887E899BA983050F84882F4BE70CAF055F4F945E7A7A91E864CCA95A55EB25B15DD4E97CDC2F7846A38D3994F23DE7323947B9AE50C7CCB5B063105AFCF670
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2813
                                                                                                                          Entropy (8bit):4.866384722770099
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9EM+suBXZ8XOCNI:KogUldGcQWau
                                                                                                                          MD5:B6069EF62D8936486E3C0C6892B302AD
                                                                                                                          SHA1:84051674AAB7B3A78B09980148B6923737CD55F3
                                                                                                                          SHA-256:838C9D6873D47CED64C308981E88265F2CF80F42540B94411B28C3A5EF930349
                                                                                                                          SHA-512:FF30D8E3C85C7279D325D142CD16C445E21D97DA06BD9FEFA24A27675E6A5068AABC7F0953FB328994F2F0CA7E3466DC5DF274141166CAC544A3FAD010A30149
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4956
                                                                                                                          Entropy (8bit):4.6040064729782575
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nC+/GZg3EQ4UWgqk3DJCHB0YpD+0mXkupan9N:KogUldGcQWgG++KvzJu0O+pkXol+1
                                                                                                                          MD5:551C67724C444056F370802198A7E5E9
                                                                                                                          SHA1:E87F2AF2D3DB8407A3E467B613191C9C268FBB41
                                                                                                                          SHA-256:A87CAD5B0BA3FE0E67F183EE47F33B0F92E733ED3150821C0DE76D8AD7A3D664
                                                                                                                          SHA-512:7CE6B704CE5B36EB2A88ECB77CD86EADEB9E6B579412E657FA94764B04E2BA4E9F006B0089DE1A4587DD925F9130DD4358541FF40E26922F369FDCC06FE72B48
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7275
                                                                                                                          Entropy (8bit):4.597937185580846
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQWa/SubfmjxiSPM/S7n2iCZJ/49+DYAd/Beg:KtcGVSwBBSr2iK49+DxDeg
                                                                                                                          MD5:DAE47DA5A7E22AA82B3E22F17A99F0CC
                                                                                                                          SHA1:90C208B5A84BC44C2D9DDF09FF8A6803F0650368
                                                                                                                          SHA-256:4CAFEE3390640EBDBC9BFC21BBD55D63905B5C293237EE0B5FCD2596D875A4AE
                                                                                                                          SHA-512:F61F1FB74F306A47F05048A78ADFBB67B27C69F15D8CE8CA8324F4248AEAF1B41783F46A06182DD129AEEFFB74190745751FA6BDAA2A7AEA76C31F12AC15824A
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6586
                                                                                                                          Entropy (8bit):4.829492368514061
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQWOsSehCnFssypmbzCjaq418gbQC:KtcG+OywmO9
                                                                                                                          MD5:9A43A9C39DD8DC02F2706DC47397CFEF
                                                                                                                          SHA1:DC9243A378F713EC44D95237DA4AB6F2EC69034C
                                                                                                                          SHA-256:D02446470BA5CD51E390EE1B6F78080942B09974AD089088975795B55CE59DCF
                                                                                                                          SHA-512:B60B7EBB41170948606C009CDB41B69C16A74E019FE8FA454B687284CAFC43548C9CE603D2C64BFABBEA536310137D4D4EB620EEF0D0481568698334402B1731
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7407
                                                                                                                          Entropy (8bit):4.450045024199584
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KicGAS+yVH8Y1YmMW1TmEmCtvUze8ItRm6kDQbp:4GDRBP+m3mEmCVVRvF
                                                                                                                          MD5:0FCF16BE914AFFE903D8B3946351E9C4
                                                                                                                          SHA1:762F59B6D16E853B2DC220161D144CDF9C84C775
                                                                                                                          SHA-256:9528236045E2AFD74620E0FECEFD25A3C3EF5B54DB2241F60BBF31D84621AFB8
                                                                                                                          SHA-512:0789C874C2296BBC2669EB9A0CA8B634DD5676A3E4E5DDC13CE10ECE376B193D5007F7BFE551CCDDBA2C3CAFBBE7E9737B8D3BD1B9A30BCC51438FF797D48E7D
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):29823
                                                                                                                          Entropy (8bit):4.087187696917318
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:RGfLbfssWu9Vbt7xE9pZyj79vSEW9FC0bdAF1GF3ZW:RGzVVpxE9pZAgM
                                                                                                                          MD5:A4CF6649A590F0FB48B8F5493FCA2615
                                                                                                                          SHA1:902F96944392F7F80DC2ED7481B4279DF4A014D3
                                                                                                                          SHA-256:832127ED252DFD267207D4328C6F90557787D81CF6DC9448A5A3FF2EB6109976
                                                                                                                          SHA-512:F82F7C02E394421A05C3E4CCBC0B90E6D0274B3A1DE7B33DCE6CBA7EAB5B810C7607CE93AA695419FF4DE9F221615B4AE0C706D216AE3281E18F66DE032E7952
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):11620
                                                                                                                          Entropy (8bit):3.0813371936737934
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:0dmarta0Qja9D3lUdJmrbxu/e7urQrrUxEH+tXHb72YpQURnL4yMa2XUtM6XUAlf:0kartPGs3ljYQHqtXRBP2EwAUllM
                                                                                                                          MD5:B69C411DD09E95913C4D26C0C65DC3F6
                                                                                                                          SHA1:B3FF14C812DEE6DC844550F4DCB557D695FFD23C
                                                                                                                          SHA-256:80DC1BDD4257748CD25A55730F669B0CD30482B4802C0D52A22E5BB8DBCC5DED
                                                                                                                          SHA-512:15AD78EE26475D9131ACAFCA6EAAE64EE9DAC8A7ED1625D82D96F56D1589C9751781C6D4E5B7DB97D6A69B54E581E941153599EF68853D85D4FBE9EF865E1CC5
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............d-...................................................|..#q....$..Fd.................#...k...8...............h.......h.......h...\...h.......................................................................................p$......X...........`...........H........... ...x...........p...........h.......(...x.......`...........P...................s...........s...........s...........s............... ...........0...C...P...C...`.......p...................................c...........c........................... .......s.......C...0.......C...@................... ...P...............P...#...c...........C...`...C.......c...........C...P...C.......C...`...C...`.......C...................................@.........................................333333..........@...............8.......8...............9.P.................9...........@...............8.......8...............=.P.................=.........:.................@...............8.......8...............A.P.............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3528
                                                                                                                          Entropy (8bit):2.741184021196013
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:ZJrssn0OzDRmXRwR7SRDVqIRtMVRBumDFERynksK1YBAAvJALZ1ocA26P:Hssn0y1eacJPtMzBukGOKGvvEZ1ocF6P
                                                                                                                          MD5:CA5C7E0D2DA51BC1B9A6FB43126D44EC
                                                                                                                          SHA1:2A1011A7FF1455E6302C1CD3226CFA0A4817D7FF
                                                                                                                          SHA-256:4EB21B934A391DA71CAC8347B57B2852F23F4EDB8A173B7DE4C94FAC83A97728
                                                                                                                          SHA-512:C5729F2694A14EECAC66D138CA809EBA4D4883FBE01A5932010BD4A16E23FBCAE0350C4F9B1F23BBCE8BAD8C419AFAECB29EC575D15E3174C3B8715E037DF362
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%....................................................................A.j..3.......<7................#... ...................................................$.......0.......8.......8.......8.......8.......8.......8.......8...................8...........H...........s.......................................X...............8.......8...............>...................>.......?.......@.......A...........................................@...............8.......8...............<...................<...........@...............8.......8...............H...................H...........@...............8.......8...............I...................I........................... ...@...h...............H...............8...x...............0...h...................X...................P...............0...`...........................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...P.r.i.v.a.t.e.................................Q.t.Q.u.i.c.k...E.x.t.r.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3373
                                                                                                                          Entropy (8bit):4.840771225709425
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLBO6E+iCshVKzlOWGf0hEVufy9nGxGlDSbNajeItbiH8YTWd:KBgUldGcQWxbNieIwH8YO
                                                                                                                          MD5:010923A726FF4DF6ECC1A3439C1906A7
                                                                                                                          SHA1:8A7A52C83294CB6C463750AF1E52C89E79C7E396
                                                                                                                          SHA-256:05B83AF8DE07AB5752E9A72FC60D1BD59BAB7E991B29931496D12EBA24EA1E1C
                                                                                                                          SHA-512:1132D40693EB147FEDEE28C9FE55B80CD7533B9B039921E6748729DAFE03561C6431C92EBE39C4544F5AEF36D15419E007A7DF731D98A951BF9F6134100A68E6
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7132
                                                                                                                          Entropy (8bit):2.8678371482208034
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:f6joTh/6hwh2r690hkLRwmXICJybxf3NHHbCs3fq7RhI1SuI49KOdazul70JzLM:f65/hkymYrMuToQ
                                                                                                                          MD5:AB67B5477690D9B6252325A24381B972
                                                                                                                          SHA1:43736D4E263B460A5FDFDE37CB20C1B64CE530D9
                                                                                                                          SHA-256:80EB8106192C30F15FE0233E9F9E97B5192F407A309F340E8A34B5B4DE0093CF
                                                                                                                          SHA-512:C69156FE0DCC0E5CCB4311C9C5F3B2788DAE2C4B7E50F9F460BABCFDF8B4463A0F64C2DE4414972DF527DC45A67B7BB3B80AAD38C16CB7FB429B5B244D1A6ABB
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...................................................................%.YN.T..&Mb...Q................#...0...(...............X.......X.......X...1...X............... .......(.......(.......(.......(.......(.......(.......(...................(...p...........P...........(...p...........X...........8........... ...h...........P...........s...........................3.......................C...........P...........3....... ...........................P...........3...............................P...........3.......................................@...............8.......8...............D.P.................D...........@...............8.......8...............U...................U.....:.p...@...............8.......8...............V...................V...................@...............8.......8...............b...................b...........@...............8.......8...............a...................a...........@...............8.......8...............g...................g.....:.....@.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):9848
                                                                                                                          Entropy (8bit):2.9526353067148077
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:2AdyIxEVZgVG4vYJNbxHdfQHmRY2gNETu7EtY6dBnl8ldu5C+EdHsKMDacwd:2AdyIxOZoGAYnemmkA
                                                                                                                          MD5:036E89BB3C3F5B5569E69E0E618D0C82
                                                                                                                          SHA1:C493D58EC45D2C806C56B7AD365B9FC94375E57A
                                                                                                                          SHA-256:5C5961C02D3D453D31871AA7D557ED0B7E83FB067F7451BFA909C47213D6F97F
                                                                                                                          SHA-512:F0EA9D90C08C668A44FDE000DA13BE94E0BF6EC35D21AB453F327B63422E07FB26C4482C147A55ABDD7C9063CCF5C3E7EF6DCA5D96BC6D303D418B84A42BA9D3
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............x&....................................................K....P...C....................#...U...@...............X.......X.......X...J...X.......................................................................................x...................P...........8...............X...........P...........(...p...........`...............................s.......3...........3...................`........... .......s...............0.......@.......0.......P...c...`...c...p...c.......................................0...........c...................c.......c...........c...........c...........c... ...c...c...@...................c.................@.......?........$.......ffffff..........@...............8.......8...............3.P.................3...........H...B...........8.......8...............6...................6...4...7.....L...:.H&......:.....:.:.|.....:.:.|...............:.L...H..|..........@...............8.......8...............8...................8.....L...:.H.......:.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):15168
                                                                                                                          Entropy (8bit):2.9868105178258033
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:LBXnzsMjFU6CPb2FJvbIuf3zfAHmXt8pc8OEV7P+BWwUtFUAAqTRAUl1mNQ0DFNs:F3AMjFU6CPb2Jtd8QutFA/9EL9
                                                                                                                          MD5:EC1AA5307EC048BD6939C551765CC957
                                                                                                                          SHA1:AD70C818D4301417F3DEAEE4CE345DD2357E0A09
                                                                                                                          SHA-256:1C8347BA492A0CAA2CD4FD20424D840CF1848E22AC38C59EF056E5FCE2C09955
                                                                                                                          SHA-512:8F22E9E4B398425013265FB81BC4607B2A725740C6D8FE00FE8BCC250D2E4CD0C990E675A2D3CD959A2DF4734AA4DBEED1D81CF2FD33DD8710CD25B972457CB4
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............@;......................................................).th.......................#...p.......,...............................{............................................................................................*......H...........h...........`...........P...........8........... ...x...........`...........8........... ...h...........`...........h.......0...x...........P...........(...p.......s... ...3...S...`...@...s...`...s...p...s.......3...S...`...@...3...3...S...`...@.......#...........#...S...`...#...#...#.......s...............s.......s...0...s...........s... ...s...@.......P...............@.......`.......P...#...P...#...........s...`.......P...s...........................s... ...........s...@...........P...3.......@.......................@.......3.......`.......................`.................................................................................................................................................................333333..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):18048
                                                                                                                          Entropy (8bit):3.1756354591208362
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:FWWgBWTV7XnWUY4fizSiuRL389+2ODgOykusuTePA31I7vngp:RV3WlSiup8IPAKrngp
                                                                                                                          MD5:172FDA1A62C0A1A4FEA1B34C8253E640
                                                                                                                          SHA1:341CE97E4A1A4D3D85E84D78FA0D82E66DB7585A
                                                                                                                          SHA-256:6D62523D8D80555E3CE997F158E1E0AA0DEC907418E49C335BA1822960EAF2F9
                                                                                                                          SHA-512:9A8446037A1D420FB30B97E9EBB4B4DF4FCA85BB29E81D2A2DD1EA42FEDABCD83FE629CDF95E0A81C5750870FE5ADC53F0638A0489159C6E2CBB95CCDC5FDD7D
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................F..................................................^2>a.h|*.}W..gS.................#...........5...............................~...........................P.......P.......P.......P.......P.......P.......P...............85..P...........H....... ...p...........`...........P...........8...........(...x...................8...........0...............X...........0...x...........P...........(...p...........H...........H...........(...p...............P.......p........................... ...............................................p...C...P...S........................................................... ...C.......C...........C...P.......C...P...........C...P.......p.......................#.......................#...............................................................................P.......`................................................... .......0...............P.......P.......p.......p...3.......P.......p.......`........................ .?..... .........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):10680
                                                                                                                          Entropy (8bit):2.8449584214769033
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:oYH7AAxWw4gucKsiEFJbbITn6TlfHKNE9vUB722zKNG3dRirKNinyx9pVSlklcg4:9ZYw4guc7blMeNGYyxACEV
                                                                                                                          MD5:B30879A314A56066840EFD552CBB06D6
                                                                                                                          SHA1:6B81D86204628D8918DC53E2C72699D350B6141E
                                                                                                                          SHA-256:EC5FD6ED3604871A771FA8F219FD72E1B52C6058AD509BB813764AB2F6AE1BB3
                                                                                                                          SHA-512:010F8A9F405C3CFA493352C24522043A0250C4297944C4CA154376DBF4AB3ABF8EE8CFC39BC945C24AEE7EE9B9522D8B71F4F2F0FEF6C5CC18429E2FBEF64097
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................)..................................................{..9.....n.H..\................#...P...H...............T.......T.......T...3...T....... ....... .......p.......p.......p.......p.......p.......p.......p...................p...........x...........X...........0...x...........`...........8........... ...h...................c... .......c...0...@...c...P...c...@...s...c.......c... ...s...s...c.......s...s...c...P...............0...s...........@...c...0...............s.......s.......s...............c.......s............................................................................@........@...............8.......8...............6.P.................6...........@...............8.......8...............A.P.................A.........:.................@...#...........8.......8...............:...................:.....:.:....`.J...:.L...:.H......|.........@...............8.......8...............H...................H...........@.......!.......8.......8...............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2849
                                                                                                                          Entropy (8bit):4.799975439686825
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLBO6E+iCshVKzlOWGf0hEVufy9nfAerCvgC/5qs4pn:KBgUldGcQWXLA
                                                                                                                          MD5:4F524B56A3AB03D69866D757F7789BFE
                                                                                                                          SHA1:18329971CC6F7DFD0620FABCB68EB5A14C3D385F
                                                                                                                          SHA-256:0C49EED4E013CD6D921A73A362AE0B49288C91377CB1A6FD1D9A3C1A79DB78D0
                                                                                                                          SHA-512:67D1E2D8E1AF463C850B672121970489A9FB19C6E1ECEC278FE7D40FE8057EE6598B2CE87DB9F1B11D633863E704C17C1F8CDB5E360D040AE3842008208DC3AA
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):9683
                                                                                                                          Entropy (8bit):4.650784716910415
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KtcGAS9ZBKlV06nI8IgD7KCOCNoOCOCc4:RGD9qlVs
                                                                                                                          MD5:0FD415924CB1244BAF277FE75A81795B
                                                                                                                          SHA1:446E5BAAA1ACFF2D90397226741A8C49E4572B7D
                                                                                                                          SHA-256:C92EA6D633E4B5CB1C2B547096D67AAB6476A9C7493ECA9773835A2FFA4E22F7
                                                                                                                          SHA-512:2D55EAE74DF7E2A5C0FF73A0A94214F3AF139ADFE7D28B84CEB21C181CD51C53349C082E372048D58157AEE18ED653E5BCBBCD7735FEB4A604B309A0C334EBF0
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4455
                                                                                                                          Entropy (8bit):4.65121218543489
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nC+rSotC1acVZ3GthgOrwcax09uW/oXjtfZO:KogUldGcQWwScMcQOr3aSboTt4
                                                                                                                          MD5:8CF3BDEB2ACB695085D110A67EF7979C
                                                                                                                          SHA1:DCBCEAAE55E3D35C5B12828801796ECE274EE773
                                                                                                                          SHA-256:88CC52B50EC90FB8DB6DD1CBA81992F329DDF4E2E2438742B6F68C7EE5EEF803
                                                                                                                          SHA-512:8931D41A58DA4496D95F3FCA73D8F9A3BB48B62F89FC0727E60D4AFE863027EF34605A8DAAD594E4A2EFD238B9A908ABB7CE57A967AA71115BB318DEB15BEDA3
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):30008
                                                                                                                          Entropy (8bit):3.374874269548401
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:t8yAxQCIXi0du/Eu9dAU4vhltDErKUmeZSQJtXNZ6ag:Kv2A8LU4MKI9Zvg
                                                                                                                          MD5:14E9C46258BA01736338954C85185461
                                                                                                                          SHA1:B2A2CD1FB0228EF54957638D572A447BBC64615B
                                                                                                                          SHA-256:0742F89281F71948EFB442F618BAA9995ED9241CE8F1D99A3DDE1BEFD4AAF521
                                                                                                                          SHA-512:708444AFC3766954EDF5403A85D8A8A2C9A11D6290D8426C7C12CEA71DE14C737E53408114609919683B116294A1916CD4DD159A84707B2F2BB066181493EBE5
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............8u..................................................i.......s.......................#.......(...\...........h.......h.......h.......p.......................h.......h.......h.......h.......h.......h.......h................U..h...........X...........`...........x.......P.......8...............h...........H...........p.......0...........h.......x.......@....... ...p.......P...........0...x...................`.......0...x....... ...x.......P...........8........ ..X ... ..0!...!...!..."...#...$..P$...$...%...%..(&...&..('..x'...'...(...(..()...)...)..(*...*...*...+...,..`,...,...-..x-...-..........C.......P.......c...........p...c...c...........p...........c.......@...p...c.......@...p...c.......@...p...c...c.......@...p...........................................c...c.......@...p.......................................c...c.......@...p...........s...............P.......@................... ...0...........@...............P.......p...`.......p...`.......................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):12873
                                                                                                                          Entropy (8bit):4.629428348660201
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KicG+pSto6U19Emc9W5gZddj3fQSiz1G6BrY4OY4Rwdr27rF:4GJeV1GWO/djhizI6BVOXg23F
                                                                                                                          MD5:5EA000E9BF0E1CCCE4233B9BF5AC8916
                                                                                                                          SHA1:811CC28DB468D3B5B5FFDE90E27EAE874B055372
                                                                                                                          SHA-256:D23A90DB1D8B0DD7E49F7F83CF9C8BA510B2A14125A452F222F82068822457AF
                                                                                                                          SHA-512:E79AE8E19F7C13E0FA744BE2E97A9C035A41244FEC17A915919544B5D193CA193831D4C0EC79F357A60B5F36A0E563F129CBD16B35313AC26BDDF839D7DA8CC4
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):19608
                                                                                                                          Entropy (8bit):3.192021482351117
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:cWKjrivVTgqgqQ/ozdi/WcAiFQZMRSIBrPNHKyI4GNCUTPTvYIaziK/PwMFN:cWHVQ6iOKFv5Pu7CU7TwIaVAMFN
                                                                                                                          MD5:45742F2902CCAECB5A1356199C6E34E8
                                                                                                                          SHA1:F4E89F1AAE950CA374A1B41A6969D559FC30E046
                                                                                                                          SHA-256:B710F71B2317653A68262CFBFA42C29BCE319D32AA9CEE61BAF425493AC7E2A0
                                                                                                                          SHA-512:708F469C880F40A8F52AD86C52EBBDB62AE5F15DB01602CD960E8F236FD9BEACD1472DAB56F5CBDB64B18C40D97429357DEAF53B23A23155D05817736135A371
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................L.....................................................o..k....=................#.......x...1...........................................................P.......P.......P.......P.......P.......P.......P................;..P...........H...........X...........p...........`...........8...........p... ...h...........P...........0...x...........P...........(...p...........P...........8........... ...h...........`.......8...H...X...h...S...c...p...c...p...........................c...................................................................c.......c.......................C....................... ...1...@...P...........................`...`...1.......@...P...........`.......`.......................0...............................0...c.......................C... ...C... .......C... ...........S...C...c...............................0.......3...............3...........@...3...S...C...#...#...#...............................................0.......................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):24900
                                                                                                                          Entropy (8bit):3.048478029052337
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:3WFaWkzu7ywogYhY8XqqoiFQ1jdYjum0Z09Q87MYtrK8ySq60mpfQzzM:SaTY8XlFQTqtFrNySr0mpI3M
                                                                                                                          MD5:8A0EE6FFBD3CFC050DDB5F349E8B8DC0
                                                                                                                          SHA1:A2BFE01B39349A39C9F8CEBE2CD44DCBB7A8130B
                                                                                                                          SHA-256:07B5F2287A186B812E2AEFBF11FA1A37F7FF6CA54F90D20193910F6EA7B95835
                                                                                                                          SHA-512:13C29A866065A3C1AF74C457C7CAC444E591D274F16560750FD4AE507173A8B3E5F28AC81CD762064B8CE693DC6BC2673824E638573BFAF7EBCBC7E4D661D230
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............Da..................................................<.....45..9...................#...........J........... ....... ....... ....... .......................x.......x.......x.......x.......x.......x.......x................A..x.......(........... ...x.......8...............h...........`...........X...........H...........(...x.......(...p...........P...........8........... ...h...........@...............`...........8.......................@...............p...........X...........@...........0........... ...p.......H...3...@.......P.......`...s...#.......P...s...#...........s...#...................................................................................#...............#.......#...........#...`...........#...`...#.......#...`.......#.......#...................`...........................................................#...`.......`.......@.......p...#.......#.......#.......#.......s.......s.......s...................P.......`...........s.......s.......s.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):26520
                                                                                                                          Entropy (8bit):3.1525342135086185
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:DxCJMyDoca2QQkaNNI/NZJbgDpmQvbGYhHwDD7mYrfIIbCT0FnSDiYtE8uGINcPz:EKUNcusObG+HxYrPbjnSuYtmGNar/c9
                                                                                                                          MD5:2D8ACCAB36D6379CA0C8AD0C31AC6BF8
                                                                                                                          SHA1:4D056BB4996576681E7F58ED67C9EB824F0BB8FD
                                                                                                                          SHA-256:09E1B5D077F1EAC9DF9F68A353B634DB32282A4AE6A8401A28A098C9B8ADC6DF
                                                                                                                          SHA-512:D2ADFD3E9DC46719525C5453E07A9A4787FBCD119AF2EFA06BFA1D39D3F62835963B8F8D65AB62C7FDB019CD8F996B39EE733711785747EDA7B65F232887FEE3
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................g......................................................_%.......F.................#...........D...........................................|................................................................................H......x...........`...........P...........H...........@...........(........... ...h...........`...........P...........@...........0...............`...........8........... ...............x...P.......`...........P...........`...........`.......0...........H...........`...........................................c.......c.......3.......3... ...............................3.......3... .......C...c...`...3...@...C...P...C...`...C...c...`...C...3.......C.......C...........C.......3...@...C...P...C...`...3...0...C...3...@...C...P...C...`...c...`.......c...`... ...c...`...@...c...`...`...c...`.......c...`.......c...`.......c...`.......c...`.......c...`.......3.......s...3.......3...............3...............c...`...........`....... ...3...............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4980
                                                                                                                          Entropy (8bit):2.847707044717322
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:4hYmpm/vsODRJB9bXQDe4cSuL7RF8NHr1d1cTbzk:fmpWvsOluISuojSI
                                                                                                                          MD5:FA669A3792AADB0A203FD3F218FCACF3
                                                                                                                          SHA1:C2EB4F4AAAAFE19EA4FB5DB27F17B4257187EE75
                                                                                                                          SHA-256:269C5720B2DD650B83E4277AFA8B105818286BE48EEB72E3633A75F83DEC0C98
                                                                                                                          SHA-512:D31EC2DDB5D4016523808A2323E4186FEBD52C7C32BC8FB81C65C7F32F9F166F315860D47677540255A1CAC32F758939B13A9AC3594E1FBBBEADCDCF2ABC5809
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............t....................................................b.+W*;...n.Z.G.................#...3................... ....... ....... ....... .......t...........................................................................................(...p...........`...........H...S...............c...p...c.......c.......s.......c.......c.......................#.....................................@...............8.......8.............../.P................./...........@.......".......8.......8...............B.P.................B...........@.......$.......8.......8...............C.P.................C...........@...............8.......8...............4...................4...........@...............8.......8...............7...................7.....:....h.L...:..........@...............8.......8...............8...................8.....:.L..*H..+....@...............8.......8...............9...................9.....:.pJ...:.L...:.H../...@...............8.......8...............;.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):10134
                                                                                                                          Entropy (8bit):4.552836362457361
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KicGRS2Vgszi7I3RH4+4wJB6968EN56kDsbp:4GkXQ3RH4+4wJB6968F
                                                                                                                          MD5:3AE94C3938FAC978EDA2971FCB3C8927
                                                                                                                          SHA1:E335735BC0834E72AE52A9096F391198BD7B118E
                                                                                                                          SHA-256:761CDD39CE7D5A79892A632FB18481E276AD033FE4FA5633B1097C06A7CA91D3
                                                                                                                          SHA-512:D33CDC91CE4BF3AF46915C54D2B70F5D49FDA9F55CC94DE4CFD0C22763606839CA0DF5B6C25F3A63AF50E46C1B921F2098AF33EB3BC064FD85F92586975F8206
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3788
                                                                                                                          Entropy (8bit):2.978613202145321
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:1jgk7lPTO/HdJJP2yt4NO506TfrC6hCXyqWZnS7227WCjRIRLhWaSu:1EWsdJJPbt4o//rZnS722aYONj
                                                                                                                          MD5:2D62EF7911B3140706279858E21AAD03
                                                                                                                          SHA1:3BC46336F9E37CC47262A51D8DCAAA751A8B101D
                                                                                                                          SHA-256:668C63DABA732DF88610D6375CF4F08E567EFBC1E49A8729538EAB5B55939896
                                                                                                                          SHA-512:5256DA78434E48A6FAEFF864B3B16674B64CF2E24FBC467B4571F1B85204EA803621E2DF160579E7C25FCF345B3DAF93DA380BBAC392C8C7BD5BBD1590C4865F
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...................................................................._w...-N...<=.{!................#...(...................................................t...........................................................................................(...........8...........s...............s...............s...........s...........s...........3...@...S...`...S...p......................@...............8.......8...............D.P.................D...........@...............8.......8...............J.P.................J.........:.................@...............8.......8...............M.P.................M.........:.................@...............8.......8...............P.P.................P.........:.................@...............8.......8...............S.P.................S.....:.L.......:........H..".......@...............8.......8...............d.P.................d.....:.L...:.H...:.........0...P...x...........@...h...............0...`...........@...............p........... ...
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3955
                                                                                                                          Entropy (8bit):4.902843047893749
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLBO6E+iCshVKzlOWGf0hEVufy91Bbyx4leoEB5wPCLXmic0uV5llN7Dmic0T:KBgUldGcQW4Bbveoa5wPKc5B7DT
                                                                                                                          MD5:518B479E244913265C2805AA261295E7
                                                                                                                          SHA1:6CC7C85DED85CBD12067D469040FE356FE905147
                                                                                                                          SHA-256:08B3432BCA020144EEE63A8EBA54FCD9DE6ABAD39368E316EA5EB3F627E8C113
                                                                                                                          SHA-512:D1C05E98F2615F6245767CC03D8368FE605AE50DDBD19C3F3DFE894BE26ADDB4844944B7207B417172DFEC561FD2EBED02E4B52199A414C31BF63525ED6E5FBB
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):18504
                                                                                                                          Entropy (8bit):3.048146631655377
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:dbHeEWJF80XI0KbMkQ5GdKvXjQH7pfl4VmVdCid8hAfLx3Mt/hd:dbHeiC4MM4vXjkpw8sO8hAfZMd
                                                                                                                          MD5:D98EA7BCC867AA20276A97E94B3ECDA0
                                                                                                                          SHA1:AEB2EBD692E1F5B35C54FF75C4F00C3FDB323C3B
                                                                                                                          SHA-256:F3C47324B5B37E7F20991BAD28533EA7AE304E576425639E4E97F02F10549E12
                                                                                                                          SHA-512:54B8266C60A6E9871BF9A9B90B8EF88E0EA11D781B40736B4B454922D80AA3038394528FC2F402BF6090A487D7EF5807A3F82926AE30999101C0CA9CE14AE177
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............HH.......................................................Bs%....]!}................#...|.......1...........................................8.......@......................................................................../..........@........... ...p...........X...........@...........H...........(...p...........`...........p.......(...p...........`...........h...........P...........(....... ...........(...................3.......0.......#...C...#...s...0...C...s...`...#...s...`...........0...................0...........#... .......#...........#...........#...............................s.......s.......s... ...s.......................3.......@...............@.......@...........s...P.......`...s...............................0...s...0...............................................................p...#...................#...@...#...........................................#.......#...@.......................s...................@.......@...s...........#...s...........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):14020
                                                                                                                          Entropy (8bit):3.333446003849536
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:OjQBGdBHm+JFAsx1R1jbLLtV3VmURzs3IKSjw:mG+JFBxe4KSjw
                                                                                                                          MD5:0730BDFA28E6F175C0484CA4C1244632
                                                                                                                          SHA1:181F9EED29B7A915C72EB067A58B1D3CA0ABA20D
                                                                                                                          SHA-256:B4843485A8EF492C059E8970C841ACE9B06D05C52C55A2BB54F3BC0879CE77AB
                                                                                                                          SHA-512:7AB9D80E546236A4391EE6F1885040CF26108F2C31EB0DCF1923E8AC613AA7F1F500474CD452150CACC0B061A00E0E61965134A4547227523CD4C733A8DFDE82
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................6...................................................H.n.1........................#...s...................D.......D.......D.......L.......................0.......0.......0.......0.......0.......0.......0...............8'..0...x.......(...p...........H...........@...H.......H...........`.......x...........3...C...C...s...0...`...P...............................C...C...s...0...`...P...........................................................................C...C...s...0...`...P...C...C...s...0...`...P....... ...1...@...........P...........P.......@...........................`...p...p............... ...1...@...........P...........P.......@...........................`...p...p...............C...........................p...........C...C...............P...C...s...........`...........C...............................C.......C... .......s...0...............................................Q.B.....Q.2..(\...$...Q.....R....Q..)\...(.................@............. .........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2688
                                                                                                                          Entropy (8bit):4.94846948198866
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLBO6E+iCshVKzlOWGf0hEVufy9ZsV9hF1tgyTbb9f9IK:KBgUldGcQWX9JtgubR9
                                                                                                                          MD5:8FDB08DC6713B34EB276C2FC503CC84E
                                                                                                                          SHA1:5CCCC4CB7AF003671B694BB3C3CB2D75744B6EE0
                                                                                                                          SHA-256:75FEB7954038FC605A7A111592C16B83286716E4FD509615FDDC2419FA7AD98E
                                                                                                                          SHA-512:F17C7EF0A50A4843B2A645069E67966266EC134EE5CEF4C41B2790DB9EDC44C3E815639395A7046B8A5E297BE083AA0F83B7FEF0A7333B43FD77FB3D10015752
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):35012
                                                                                                                          Entropy (8bit):3.2371395411087844
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:01JDbE9qyEJPDcygx33SVfsM3XwH3Meur37U:01J89qyExBm33SdVHwHI3A
                                                                                                                          MD5:ED9B71ECB9D9C952D6B2EB487BB905B2
                                                                                                                          SHA1:549F6900851A0C3582ED38E1427109346B125948
                                                                                                                          SHA-256:F3671E77A8222ACBEB1EC6C7E6BBD190CAAE11B8788C88C4D454CEBB77B9EA2D
                                                                                                                          SHA-512:723051A948650400831B8C050B711D7FD15EBDE39A5C8B49A74B5E909C33B1D472E53F18008FF08CC338D7050050571A0E54EB9FD676E3ED927C07659A977B7B
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%......................................................................0hP.....L...................#........2..m...............................q...........................................................................................@`......8...........(...p....... ...p....... ...x...........`...........P...........X...................H...........8...........0...x...........`...........X...........H...........8...........(...........0...........(...........(........... ...x.......(...p.......@.......0........!...#...#..0$..p%...%..0&...&..('..x'...'...(..X(...(...(..P)...)...)..8*...*...*..X+...+...,..X,...,...-..`-...-......X......../..`/.../...0...0..`1...1...2..P2..`2..p2...2..#...3...@...3...P...s...`...s...........0...........p...............p.......C...3...P...C...#...3.......................................................p...............p.......3...............C.......0...C...................C...#...................C...#...........C...C...C...C...................C...
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):18736
                                                                                                                          Entropy (8bit):3.2570538338010464
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:lLByX4xGNkT/VF0692zqL99OuAN+PMIjkwhyDL:h0oKkTt59CqNtrj5kv
                                                                                                                          MD5:F7A41786656E69998D2B9DB1C0EA914A
                                                                                                                          SHA1:77F90FAE3461BAFC3FF107CA3C179A038C19230D
                                                                                                                          SHA-256:3BA5C0C72EB0F74A530A7EAE9CDECA21FAA1B42C19A9093F7EDFB3A6DDBF026A
                                                                                                                          SHA-512:1ECD5457F23EC30E6ABFDB9DFF84610E4BF6C74E34523567756D319A7126B2E60ACC681AB9A4463A3DEC0CF020E6BA0EFAC28E0FE4C88D5E1ACE8596D4CAD5A8
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............0I......................................................Oe.E..W...Y................#.......P...5...........................................X.......`........................................................................;...... ...........0...x....... ...p...........X...........8...........@...........X...................`................... ...h...........H...........8...........(...x...........h...........X...........@...........0...@...............................................P...0...............P...............P...................................................................s.......s.......................3.......@...S...........3...S...........`.......s.......s.......3...s.......3...............s...............s...........................3.......3...........P...........S.......0...3.......3...........3.......3...............................`...............`.......................................`.......................`.......3.......3...............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):15996
                                                                                                                          Entropy (8bit):2.9828454827011415
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:pMZTpfYuYJ2mWyjgtcDYwZNFdWll7iGCc9rMkGfN9:pMppfYuYJ2mWs9Fw7iGCcVMx3
                                                                                                                          MD5:7EEE72FC4E31CB7002850D996F726942
                                                                                                                          SHA1:11E7EF1F6617B64E50CE89F0986E907B5C92E0C6
                                                                                                                          SHA-256:2FFF936F5D61652AD234F60E3AC69ACB6BF0ED7DCF9C6DA78511FA4A159DAE00
                                                                                                                          SHA-512:76577072C1FDA47EEFBF9BCFB99F94DF4A78D4CCCE3B9BB8FC14DC824726F66E8F3670CF72589F3B0FF52DCC1E1B9A751B3066E4868A4477902A16292143261D
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............|>......................................................>.<)...l>.p................#...r...0...(...............................s...........d.......p....................................................................... )..........h...........H...........0...........(...............X...........@...........8...........(.......................`...........8...............X...........s...................S.......S.......S... ...........S...........P...................P...........C... ...C...0...C.......................3.......C...............P...C...............p...................C...3...........p...................C.......3...........C.......P.......................................................C.......................3...........................C...............C....... .......C...s.......C..............................................................@.......?...............333333................E.................{..G.z8.........@...............8.......8.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):11596
                                                                                                                          Entropy (8bit):2.998976016100425
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:jwkVnImgIbWNvnectzJqbvwBHtLs1cOUfCfVLdEaxZK4ve7yiVNYly44ux3dj5Ei:dImgFvnBiAHgUVSly5gvkeEk
                                                                                                                          MD5:5A5CEA8381EEFD03777C61C9CDA72616
                                                                                                                          SHA1:BE168E7F1A579BEA42D6CA44EC40B00AC03A15BD
                                                                                                                          SHA-256:B48F43C6326AA9BC05A642C30735833A7925E78D8BF0995DA6565DA90121F4A1
                                                                                                                          SHA-512:D42CB04EEA9507113DA1304F907EC9F35701EF82B4A25719795B400B22EC91BEAC82160F549471DD527A3F308FFF39A74BE81AA5163A428242FE3DC3A775F404
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............L-..................................................C.!|Dmh..h...D.................#...j...h...............\.......\.......\...E...\.......p.......p........................................................................!..........(...p...................@...........(...p...........P...........8...........0........... ...................c... .......0.......c...@...c...@...S...`.......c...@...s...s.......#... ...........s...#...@...........S.......S...........S.......................S................... .......0.......@...c... .......0...S...S...`...........#...p...#.......S.......S.................................................@...............8.......8...............V.P.................V...........@...............8.......8...............d.P.................d.....:.....@...............8.......8...............t...................t...........@...............8.......8.........................................:.....:.h.L...H.......@...............8.......8.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6192
                                                                                                                          Entropy (8bit):4.708157783383541
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQWESXxAygFMCOXyNoLyCOXyct:KtcGxSXxApOCOCNoOCOCct
                                                                                                                          MD5:8C8C3A28F50309394B4688ACA4F59612
                                                                                                                          SHA1:8B7F68738C1F942FE4B610054F4D57DE636AEA27
                                                                                                                          SHA-256:F9D62727679FFB17D42739D59F0F5198C24650649C01CF0DC124EC413BD6BADC
                                                                                                                          SHA-512:ACA39C177EED0F4E29AC2060973719DA681E1F345E969AAA0BBAD20B82929286C83584409FAADF5BCC75C857474DBF096CB981F380859E09E8CA297882455303
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6038
                                                                                                                          Entropy (8bit):4.651338885566638
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQW6SU0ivWUa0fjra3HDT09IAY5ACDzZZ:KtcGjS0WoyiJCRZ
                                                                                                                          MD5:FFB5F8291B67A3FC45CB766FB5401269
                                                                                                                          SHA1:0EEFD1249ED80A0565635814FBFB856F02D8B73B
                                                                                                                          SHA-256:56F01C435E5BD0B6ED7CFF22B68651AA2CAB6018956284E97220F6BA46C47333
                                                                                                                          SHA-512:BD77FD4211FB1774369F7F209B0AC8CEE392B6F604CAE0B493C5505F24F3256B30BB6F2989388AC3B8C15DDDC9738A00378B758117DF4B915D69D631CC88EC55
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):988
                                                                                                                          Entropy (8bit):2.5026109892371498
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:1OlqqPwDSEEEEEEEA1Rs5cz3/o0clnjedPRU5Z/gxz3tXEE8M7F7/f:1OslKh3w31adZ2yx7t0fwFj
                                                                                                                          MD5:14560C9096E1CCAB1D060B2803EC3F00
                                                                                                                          SHA1:2399438D1B9B29E9FE56623BB68BAD189797722D
                                                                                                                          SHA-256:84219B76C48CE088E09B0353A64E5CB86E5F207FD9CB8E55955B2A20DF1E083F
                                                                                                                          SHA-512:D91229C7529AC80ED8FCAEB070F7C5144DA9BA8383FAF77673A48ECFC6FC91710612C55B1ABED61D799D9463334FEE7085BAEB08041AB46590E82EECDA8C2F42
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%.....................................................................p...hfID...t.................#.......H...............................................................................................................................0...........@...............8.......8.................P.............................p...............8...`...........................................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................B.a.s.i.c.T.a.b.l.e.V.i.e.w.S.t.y.l.e...........................r.o.o.t.................................T.a.b.l.e.V.i.e.w...............................c.o.n.t.r.o.l...........................e.x.p.r.e.s.s.i.o.n. .f.o.r. .c.o.n.t.r.o.l............................._._.c.o.n.t.r.o.l...................@.......................(.......................)...D.......................D...D...P.......P...P.......P.......h...+...,.P...........P.........................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6821
                                                                                                                          Entropy (8bit):4.653671475027472
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQWl/SrB6D/0ka6G5MXv4+WENtyPqd9+DsSAT/l:KtcGMSrY/0p50GEiSd9+Dsbp
                                                                                                                          MD5:C19019451C36D69BCEA15735A5C6E0C3
                                                                                                                          SHA1:408F85FA900909FCD74F4487FDFF7E5F731D8496
                                                                                                                          SHA-256:E3C05BF3247AE047991D05BD87C9FD8FD282BFA65371E8A36DDF3DEAB5C97FDE
                                                                                                                          SHA-512:157FEE38A3E9A32B29347F6CEA19438526A527918BB2CBA7AD3F1AE1FAB07F24059D0B22F80A5131563114008609B510345F63FC50D8235E6096B83183682CEF
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5195
                                                                                                                          Entropy (8bit):4.666594294196223
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQWCS3sdszCOf/6VtUjMlljMaH0vJ5jMaH0vGVjMaH0vA:KtcGRS3sdsGx6j6jP07jP0uVjP0I
                                                                                                                          MD5:DE60DA37658B3737154C69D264F2A414
                                                                                                                          SHA1:A3E96470B5F9F179F7086009E6EAC4F0DBD15BB0
                                                                                                                          SHA-256:5A667DA03B77D4EF01D9A9BF9DCA168645E102B1147678741892B8E785EA6C54
                                                                                                                          SHA-512:5C5C807F5800E29A8DDD9BE4C29C852DA1DCAB0FA313C107444F15A0B25927A622CCD952646D3D08230ECD699888FAE5AFE4146ABB4FA4ED3C811661775EF099
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):16116
                                                                                                                          Entropy (8bit):3.080054442054122
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:brcoD0HWWGNC4YcxLUSTvq+Qk9J6QvbIWxCr4BiGK23gfSHYdk2486M16sZL722c:hD0HWWGNC4YYUSTvq+QB8bIZ6jrXbD
                                                                                                                          MD5:B0FDE5EF71D49DEA420C3CF013A56552
                                                                                                                          SHA1:E3EADCB6CE773050E522FA6E8A4EF35C088C0E1B
                                                                                                                          SHA-256:B46D6A933F8D85A92613A46CF67E4307FC381F66B58201F40D9934094B266599
                                                                                                                          SHA-512:632117577663EB9EC42935213CC5F6E9565B5C4D063C6320CDA091835EDBAA070A739DDBE2A4081EF24EF08472876478F87471B6C35F2DCC34F7FB5D48E43959
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................>..................................................5....?J..I.l...................#...}...H................................................................................................................................/......X...........P...........X...........`...........P...........X...........0...............`...........H........... ...h.......X...........0...x...........P...........(...p.......................#...s...@...0...#...s...@...P...#...s...@...`...s.......................................................................s...@...........#...........s...@.......0...#...............................@...................s...P.......`...#...s.......`...#...s...p.......................................S.......S... ...S...@...S...`...S...........s...#.......#...................s...............................S...................#.......0.......P.......p...................0.......P.......p......................................?.......@......E.........333333..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3620
                                                                                                                          Entropy (8bit):2.6163748459836045
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:EsqcfKJs/NqKCiNH+Dk7UYexnkVMg0uLzD7f1As/f:El4KJslf3NH+Dk7aVuLzD7fWgf
                                                                                                                          MD5:2747A1D97729ABFA39039AE132C3E8E0
                                                                                                                          SHA1:F389B85EF5ABA08265EF140B8389EFC7E539D840
                                                                                                                          SHA-256:BF088D013F8AE3FE9615B7C8C71304F3D4A45FE1CD5C56781AFDC83A3D143049
                                                                                                                          SHA-512:7AF1AAF60A101175B04B012CFC33100E5CD08FB95298B1C59B9F564D7AC367BFD44919D1B496AFB63E04608F9B34CD8FA99DE2A14ACF836CDFD8021DAE36933F
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............$.....................................................Y.F...9".k...................#...!...(....................................................... .......P.......P.......P.......P.......P.......P.......P...................P.......................p..............................................................@...............8.......8...............i...................i.....:.....@...............8.......8...............h...................h.....:.....@...............8.......8...............q...................q.......................8................... ...H...p...............8...p...............(...X...................@...................(...`...................................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...P.r.i.v.a.t.e.................................S.t.y.l.e...............................l.e.f.t.........................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4140
                                                                                                                          Entropy (8bit):2.654708249630708
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:RSlSrJslf31wHmukUR9wotA1l8l74P7N9:RSlS8r1qvtI
                                                                                                                          MD5:C4AB1B6B274BCE4ED0E6FA46078A3A27
                                                                                                                          SHA1:FD302253F9C09A6DFF17659B41D73E92D59AACE9
                                                                                                                          SHA-256:B293107CFE4ED1BE668A1EA567EB565AB4AB2C24BBB85C597030A0F98CE21DEC
                                                                                                                          SHA-512:4B6F0E56B0A035389EBFCD49931C4F72496E22AFD7B42DCAE978C5A0F8AB3247FDED48E6995ACFBF0663A301D5544F07C623396F66705B9F0B90F86F8D60DDB3
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............,....................................................f.v...3.G.:i.................#...%...p............................................... ....... .......P.......P.......P.......P.......P.......P.......P...................P...........(...C...C.......C..........................................................@...............8.......8...............]...................]...........@...............8.......8...............d...................d.....:.....@...............8.......8...............c...................c.....:.....@.......#.......8.......8...............|...................|...............(...P...............0...X...x...............(...P...................@...................8...h...............0...x............... ...H.......................................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...P.r.i.v.a.t.e.................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):9671
                                                                                                                          Entropy (8bit):4.398147008349299
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KtcGfSf6PYKu6KmdxGjeSunJPqvGeOuJ41jHkPx:RGKygzinJPex
                                                                                                                          MD5:C29EDE2738CBEB5AFCF438CCB0AC5D0A
                                                                                                                          SHA1:D71DEB3F6FB577FABCA903C22EDEFCE9082EB284
                                                                                                                          SHA-256:D3FAAFA6630BCD03E81DDE2D87486CBCD0C4A5B20785C74342F37E002B65A2AF
                                                                                                                          SHA-512:8D6E88B5B1AAFA8558C17E365F95C51C0E063D6DEE1ED12BC864B3AC5D370F4AFAC71A20F16751AAF130C991D57F9295B567AD7618FE87FAA7C3EF57202374F9
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3388
                                                                                                                          Entropy (8bit):3.4479513196947646
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:z5krZYWUl/jrnAC3RmhRnRWlrSRHR/SR0R+RtRpjR5NhAzt2dUqF:zS1U9jrURQsxQ2c7pV5NhkgdU2
                                                                                                                          MD5:65C9D39B932F90D3E6D2659BD7666178
                                                                                                                          SHA1:8E912C342444E13E24D46C69DD0075B7E39E1C7F
                                                                                                                          SHA-256:58958CB840E14FFC4C6E1D2C54A3C7E8F3933CD3AEB01B2AB7B35A64C40F7A15
                                                                                                                          SHA-512:6377350B500679A3894786BFC1BE2FF5445CED9A31991008FACBFD98DDE202D5FE1855B5287C369293556C28F35169E025F321B6552F49F25C6FBF933897D710
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............<.....................................................I..N.i../W...................#..."...................................................................................................................................................3...@...P...`...p.......p...............C...........c.......................................................................ffffff...........O..n./.........................@...............8.......8.................P.............................................@...............8.......`...............8.P.........................................................8.......9.......;.......<.......>... ...?...#...@...&...A.......B...6...E...?...F...g...H...s...I.......J.......K.......L.......P.......Q.......R.......S.......U.......V...I...X...U...Y...a...Z...z...[.......\.......].....................d.L.....:.X.L.. .. ...:.:. ...:.:. ..........................................................................................................>
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):8423
                                                                                                                          Entropy (8bit):4.6776172765953845
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQWM/SRYv8/SNU+gEClouvAH/ARII/jYlPbDPMCOXyNoLyCOXyct:KtcGXSg8KW+B7YRI0MdDkCOCNoOCOCct
                                                                                                                          MD5:70657CB2AB96E3A4FCC0C1AC76F19C77
                                                                                                                          SHA1:E777DE5D90103D2E607AC2B32F09347D28A49DDB
                                                                                                                          SHA-256:ED6D8C14FCEFF917C6EEF857723B8085F444A456B95044A01DB65A9E0202C8BC
                                                                                                                          SHA-512:1D3AAAE1EC01AFBC588E99C37CC4C7DCED8B68F2BBA3385A973BF2F9ECCEFF761E4898AEAEB00A0C6438746B88685C93FD56A144A182B558DEE2FB0EA5DF1F35
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):18644
                                                                                                                          Entropy (8bit):3.016157137198018
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:Pwu8hp5O7Myp03lJwrRl7eH9l4oFynF65Hsy4j10Qh:HE/yQwSzyA5Hsy4xH
                                                                                                                          MD5:D289DBAC23BE88D0DFC14A306F3C1563
                                                                                                                          SHA1:C58185B1C1783CBAF74F45AE78BE4A5DCAE2D398
                                                                                                                          SHA-256:26EFBD6627C37FBBE7985CD888F776AD134F6502A3C54365C45BF408FF9097D1
                                                                                                                          SHA-512:B126C52BA6173B758E31988D040FFAE0DCDA8F94DB8CD2201BF41502312838BFABF9892E460D7B98E4A4E1D00AFF5A6DF3D6FDD05E171100DF3957337D9CCA50
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................H..................................................:.....r.X4.<.mP.................#...|.......7...........................................................x.......x.......x.......x.......x.......x.......x................0..x.......(...p...........`...........H...........0...x...........X...........H...........8...........8...........0...............h...........X...........H...........P...........8...............p...........P...........@...3...s...@...s...P...s...`...s.......0...s.......3.......3.......3.......s...........s...@...s...............s...P...s...@...........s.......................s.......s...........3...........s...P...................s...P...........s...................0... ...............s...s...0.......0...s...s...@...s.......s...@...s.......s...@...s...s....................... .......0...........0....... .......s...P...s...........s...P...s...........S.......#...........s...S...........s...P...................................................s...
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):24400
                                                                                                                          Entropy (8bit):3.2636049140297443
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:0871zV1Y9gpGd9tZcWQlN2skBj2zJigrlC7FamjULj3rg3JY8GB/SwUhIRsV:08G9zDtZczGskBj28slWaXvYwr0
                                                                                                                          MD5:3805C777B5F7D2C92B0EE84C370DDF73
                                                                                                                          SHA1:02DEC1453A4188B7B46CC635FC612F6E1D30AFEA
                                                                                                                          SHA-256:8F119BC4D3F707388C1C6DD60292E47AFEFBAF6EC5A6616F3CADC2BA70F74F93
                                                                                                                          SHA-512:9FEFF12D8F91C8288228ACBDE30C11A15C309D8F40805C95F898DE6061DA0FE61CA1C732336D60E54DBF7F3C4EC5DA366C8B5E06AA4AE6142A5E6AC85A346F67
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............P_..................................................j.....?.+A8..+.................#........!..K...........$.......$.......$.......8....................................................................................... J......h...........X...........@...........0...........`...................`...............0...........h...........P...........8.......................H...........P...........0...x.......(.......................h....... ...p...........X...........8...........X...............0...x........ ... ... ...!..x!...!...!...!...!..3...S.......S...0...@...s...s...s...s...s...............`.......p...3...............S.......S.......S.......S.......S...........S.......S.......S.......S...........S...........S.......S.......S.......S.......S.......S.......S.......S...........S.......s.......S... ...S...S... ...3...s...s...3.......P...s...S...`...@...3...S.......p...s...S...................S.......3...S.......p...S...................S...........s...s.......S...
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):9011
                                                                                                                          Entropy (8bit):4.524730875753044
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQWw/S1DvNkmF0vPwkGO+YCd19MznVXwznoaHFl4a3PkaCAc0rJ15o:KtcGpS17qPwJTd19inV8n3L52
                                                                                                                          MD5:683EF25C8A8FAE7C5C6ED4E90F6638AD
                                                                                                                          SHA1:8C81D572D01C9C7A9C7B1B871BE68576812F6447
                                                                                                                          SHA-256:2A7D2BFC834A4A902EE60361A669355CDA0E401823F42137B83504F97BE0723D
                                                                                                                          SHA-512:D334AEDEE899EEEC7AB63A837F71DB23C43A6FCAF0D768B71CC716BDAF9F3AFB8D81EF98CE037C77DC61B07CFE4F295DB1E3FA0257F79464C325FAC140C2602F
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4334
                                                                                                                          Entropy (8bit):4.665613385293802
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nC+j+DIypJR9gXxXOXjQ7i1eipD+BrMX+sf:KogUldGcQWi+DIO4XxXujQO11+tMXTf
                                                                                                                          MD5:E6F68E889EFF0EF731F480A5FDE7D338
                                                                                                                          SHA1:8BE57E64A6B9F620E132B88E2CB363D94AAE3696
                                                                                                                          SHA-256:195B734636F3B55789CC07BADA134D37AA256BE989D4BDE8E10456C598DEABF0
                                                                                                                          SHA-512:D3F7DB5F8C64E07A2B764AD9BCDCAE6833B62F58ECAD81C88E9E2C413E4CF641EF3F334392972B8559CF0455154C1038AB21E267D25398510B297128093143AD
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):16936
                                                                                                                          Entropy (8bit):2.962497655752882
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:ShS0o9ex71h65GG+UQ8iuhYARP9Dd9TOZ5ubIYCrNS8+Jd:BBThZ9DnlbIxrNS8wd
                                                                                                                          MD5:EA2C665A24709D5350A7D0A816240BF3
                                                                                                                          SHA1:58A66C85C3AB3446ECFBE03B6CE8C91095F50DBF
                                                                                                                          SHA-256:F5C4CF3CA5E332159CBC0F89ECFF91F65835637755ADCFD2EDE6A96B2AA20ADE
                                                                                                                          SHA-512:4C09A27E65FAA9E20DC69118AD0BF3320C1EE0A0DBBE2910B91A9E1B13AAC7DB526537178514284B868E6ACB723C1BDFA5F62C21CD2C3FC94BE96F7D24774229
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............(B........................................................6..r.s..................#.......p...*...............................N...........................0.......0.......0.......0.......0.......0.......0................/..0...x.......................h...........H........... ...h...........X...........X...................0...x...........X...........0...x...........P...........(...p............... ...0...@...P...`...........@.......`........................... ....... .......3...@.......S...`.......S...`...........p...........@.......`...............C...........................................................................3...s...#...0...#...#...#.......@.......`...c........................... .......0.......@.......P............................................@.........?........@...............8.......8...............B.P.................B...........@...............8.......8...............X...................X.....:.....@...............8.......8...............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):11656
                                                                                                                          Entropy (8bit):3.0335322198137
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:QWARNnxqfSpUZJ5PbIn4Bf3gHmQG82EUfWzoZnS722TN9UR22PEnfwsrf0Qx+yhX:cgfSyD5K2ZqERSrl
                                                                                                                          MD5:06F7253A9B3BBB3AB6D5D9AF3399C958
                                                                                                                          SHA1:2F89100B9EAC41F046699B2EA6BA3FA37D93B96B
                                                                                                                          SHA-256:91FD7D45185204E3E51818A5FAAADB25A54AC2C7BA250CFC1763B1F804672379
                                                                                                                          SHA-512:123ACE52519D66E861927369028B4DC268BA3BE1E564EEB31A00F8E7322D4100516736BEE373176B4FADCC2ACD045AFFD58CC466ABCD2759339237B6D7FB4F2A
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................-...................................................;.8.&Q.aJz...gu................#...a...................l.......l.......l...M...l.......................................................................................P"......8...........@...........@...........0...x...........`...........8...............X.......(...x...........P...............s...............s...............s.......................#...0...C...P...C...`.......p.......s...........s...........p.......s...........s.......................................S.......S...0...S...P...#...........s...........#...............s.......................s.......S.......S.................................@..............E.........................{..G.z8.........333333..@...............8.......8...............H.P.................H...........@...............8.......8...............Q.P.................Q.........:.................@...............8.......8...............T.P.................T.........:.................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):19028
                                                                                                                          Entropy (8bit):4.517836433157375
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:RG3wzT7/U9hj3mJx81JDleATgJxKmgGTuNBb6v:RGgzT7/U9hjjeAEJxJ
                                                                                                                          MD5:FFAAC9E0AA74D8288693E93C3D535183
                                                                                                                          SHA1:0D8F124B31CC2CD66B769A0B462C3C95D7F6E7C3
                                                                                                                          SHA-256:89F8F0FC50908E19EC2ECFD39AC53663E95488812E8B05966184E25B1139DF11
                                                                                                                          SHA-512:B269B9F9B6143835A6F2A8B36C3560C545C8AAD6933792714765EB9ACFC38A2240ED660832338613F836B5B7A27814B0839BAD433D6259E0D6030C56EB3DE06B
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5266
                                                                                                                          Entropy (8bit):4.7800368857594115
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQWLSSQ7FUtyV0zZnr64Hlvsy3A:KtcG8Sp74y+zZ79w
                                                                                                                          MD5:72E9D9E9FC99FA5DE5157CB65CAB7F49
                                                                                                                          SHA1:8D973BE620F3BB6DCE39165DE53C2791907A8D14
                                                                                                                          SHA-256:10B0380B7358DC7AD70A5DA292BEE8278A7171249C8E6B64DDDBDC4D64D6885A
                                                                                                                          SHA-512:76AFF6AB7DE904EC73CC05DBFD7B76992CC0051BBF5CAC563883C6D29C4BAE47D21BD5B11063D2292B06772BE55D7C7974E698A155931FAF403C30471C5A0CE3
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2116
                                                                                                                          Entropy (8bit):4.845502592991123
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MLkjCT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfy9E9DsK2n:MLoO6E+iCshVKzlOWGf0hEVufy9E1sX
                                                                                                                          MD5:C4442C528418356C4115FAC8F196E0E2
                                                                                                                          SHA1:213BC47F6348B8D47672340BF7A510333667CA13
                                                                                                                          SHA-256:8E717245351E3B2D37EBC2F86A21BE70DE1F23E400C4D87CE7F5FA5F7E15C9BB
                                                                                                                          SHA-512:F4683A52E0CAA6F768AD89CB60515BEEDE6E9B3C82F4E2C9EB60AEFDB78117234016768EFAC93DE63D8004B4422616D20FC7DF1B5416EB171849531A8455311E
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2548
                                                                                                                          Entropy (8bit):2.889893389459062
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:y0SbKmiiy4IeAtmJeGAcXWqAYXBGXoAb1D4jy88SgGgNgH8Jc1QDzxfolRn:y0dmiip9AtcA8AwmoAlSgFe1efoH
                                                                                                                          MD5:A89664BB36E2DE14B4A01BA130662971
                                                                                                                          SHA1:C493EC2170D5021D1468153FF285EB46C5C7A989
                                                                                                                          SHA-256:6D53184CBF18F3AF08B1E360FA207CFF2289C0B1F359B2F918A3974D1BAE7E51
                                                                                                                          SHA-512:D77F66364AFDCCC82E347E293BA8CD0AF244161A5A5737E340123A7237663FD24BED6758038CED79CC3126D4DC5FEA2A5345B54A7B766661EC3EFEDE42F362A1
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...................................................................2..G...uJ..(N.j................#... ............................................................................................................................................................... ...H...................X............... ...H...................P...................0...X...................X...........................................................Q.t.Q.u.i.c.k...........................Q.t.O.b.j.e.c.t.................................I.t.e.m.................................c.o.n.t.r.o.l...........................b.u.t.t.o.n.C.o.l.o.r.U.p.T.o.p.................................#.e.3.e.3.e.3...........................b.u.t.t.o.n.C.o.l.o.r.U.p.B.o.t.t.o.m...........................#.b.3.b.3.b.3...........................b.u.t.t.o.n.C.o.l.o.r.D.o.w.n.T.o.p.............................#.d.3.d.3.d.3...........................b.u.t.t.o.n.C.o.l.o.r.D.o.w.n.B.o.t.t.o.m...............................#.9.3.9.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7770
                                                                                                                          Entropy (8bit):4.62722489903996
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQWHCSowyJ7pSQMBd+3X1yLv58TDjFLfoD:KtcGnSw5uCnQL2DJLf0
                                                                                                                          MD5:D3E41A7DFE95B0183D16B0DDE4C29217
                                                                                                                          SHA1:1E805515B389ED9DF462E58151DA0D2023E96464
                                                                                                                          SHA-256:A5311934501B5029EE2BE2F6B75B00E8920EA05D0E96776FAE2308A5E955B200
                                                                                                                          SHA-512:3FFCBB2087A9835BF3F9F7DD95EE4699E7BF7145E2F84EFB146A044144479B8A7545577C4A14623201EE9B7B43B23F5F37C6494EA6A2A265F0D3952485D371A1
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):19976
                                                                                                                          Entropy (8bit):3.1215627991971244
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:enZTSo3aptYh7uEh3AFDqhv/mz+zG4z/5KmTUpjz5KFhkaTXR/F8A:e9cy7D3AFDqhv/mz+zt/rg1dxOSA
                                                                                                                          MD5:80AFF7A4099347C9C93A898EAEAC5B79
                                                                                                                          SHA1:6D1DB025AF1383E531EE55ABA628EAFA5D1EC0AF
                                                                                                                          SHA-256:3E61EA4E01C721D06342FEB49A9127E053D63459D39885C4947A46ECA6F345B6
                                                                                                                          SHA-512:AE4D2121F6393831633805006885D5D2AC318576E3C6ACD64C8A111B1BE36047A4F3F1D389E7A82237380AB1F3BC9BF98042707E0CF2DBAB897A5641BDF7DDA8
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................N..................................................nNwe.vC(C..rS...................#...~.......:........................................................... ....... ....... ....... ....... ....... ....... ...............X:.. ...h...........@...............`...........8...........h...........P...........p...........P...........h.......0...x...................H...........0...@...........(...p...........P...........0...............`...........@...........0...@...P...`...p...........................................................................................................................3...............#...........#.......#.......................#................... ...#...........0...........................#.......#.......0...C.......P...c...s...#....................................................................................... ............... ...........P.......3...0...@...0.......0.......P...a...p...C....... .......P...c...s...#.......................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2195
                                                                                                                          Entropy (8bit):4.860641581432451
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MLkjCT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfy9N9C2RE3P/z:MLoO6E+iCshVKzlOWGf0hEVufy9nC+2
                                                                                                                          MD5:AD01AD6DE4CC26FA4270567AC67899BD
                                                                                                                          SHA1:4504EBA68FECEB61AE5805AF8FCC9E8F46813368
                                                                                                                          SHA-256:4A6FDFC1C81341D6B4127DD76CF30A46CDF1EA080156327C641D93659AD10E4B
                                                                                                                          SHA-512:CC463C14BB9B6321B9E0B3B5F9864CA29E5899D8054CFDFA2458AB3FA5005F470EEBCD87FF3278718D1CC7E15C0184C81776D3C650CF9A0A49F2D209B998AA3E
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):46420
                                                                                                                          Entropy (8bit):3.2836390317251434
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:TbsuC0GYr2eq/QXcVGkNHMcYiLBMwDwsH/oqWl+qkx6KwCd1UEGeRBy5ZLCb5yDM:TIdgc/3GQ/Y4BMe/obo+Cd1UQiLC5yY
                                                                                                                          MD5:AABF2787098E31E78EEF945D834F5BAB
                                                                                                                          SHA1:5A209B3EDB0468604965EDC7DF47D5FAF6F33A76
                                                                                                                          SHA-256:D8DBF121169DF23EA30BEFF1F66C74F421ED207A2EFC2DEEB7D53DB5C3CF2E54
                                                                                                                          SHA-512:2431759C3F70ABE412D92BE55F944111E484C665904063CEE81047FF421D3C87E74E2A9088FCCA17B391CA6AE15D232255F4A8ADBC063B46939A9D9EBFD71DB0
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............T....................................................*....,.O.-f..................#........F..............P.......P.......P...............d.......p..................................................................................`.......0.......(...........@...............`...........@...............`...........@...............h...........X...........`.......0...........8.......@...........`.......H...........P...........8........... ...p...........P...........8 ... ... ...!..h!...!..."..."..(#..x#...#..($..x$...$...%..p%...%...&..H&...&...&..('..x'...'..((..x(...(...)..p)...)..0*..x*...*..(+..p+...+..`,...,..(-..x-...-......X...........H/.../..80...0...0..@1...1...1.. 2..p2...2..@3...3...3...4..h4..85..X6...6...8...9...;...;...<...=..(>..p>...>.. ?...?...@..x@...@..8A...A...A..(B..pB...B...C.. D...D.. E..xE...E...E...E...F...F.. F..0F..@F..PF..`F..pF...F...F...F...F..................s...........s.......`...s...........s...........................s... .......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4448
                                                                                                                          Entropy (8bit):4.635039369223241
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nC+SSVvj54cPQXJ5Vv2X4szt4fjFJZNnGeY4:KogUldGcQWlS0c+5/K4h24
                                                                                                                          MD5:BE7A015302F2FD4F7A3851063C5C97A0
                                                                                                                          SHA1:B412F4522F28BFCC30A59BC2283E773CBF64FDE5
                                                                                                                          SHA-256:82D476FD3675E5F4AAF622EF0211835D859FBAD6E718FD5F100E9AC328EA4A0E
                                                                                                                          SHA-512:46D3E7AE4B6BFDAD98B867615308801E590121AD78BA2DE5A2418439D9887E3075B5C24AE77C45A99BC6883B42A5979F26A24D082F65D1164391955F3100CD8B
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6772
                                                                                                                          Entropy (8bit):2.89958845119999
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:kk9nuQJibxlGpVMm/MA7koJG1dfvrxZ2UU6Vs48T:kktu5lzyf
                                                                                                                          MD5:9AC3BB126732EDDBE3D528C01B238A2A
                                                                                                                          SHA1:F5C016666C7533AE473BB24D104D8DD32B270313
                                                                                                                          SHA-256:F3C33A3E39783A7BBC9E38284657FC932D6E453B9CF7C4D4984589E590C579D5
                                                                                                                          SHA-512:B28D5629E7CEF228C270DDEE25ACF12248C2B9A772CAC0BF1D1453B5E50CECAD75A8C3A0A3C087EE09635E721D0659930C8CD43B5338D5F397B417997CA509DD
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............t...................................................R.9..d....;+.B.................#...:...................4.......4.......4...#...4...............................................................................................0........... ........... ...x...........P...........8.......s...@.......3.......3....... ...............3...s...............s...@...........................3...........3.......3....... .......3................@........u.................@...............8.......8...............L.P.................L...........@...............8.......8...............U...................U.....:.L...H.......@...............8.......8...............[...................[.........:.....:...........@...............8.......8...............\...................\...........H...!...........8.......8...............]...................]... ..._........ f.L..4H......0b.L..5H..6..........@...............8.......8...............Y...................Y...........@.......!.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):780
                                                                                                                          Entropy (8bit):2.3751084303125167
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:K68fSAZ8/k/k/k/k/k/kp11tflp1hmpKWHRKbu/17NTKbu/yhJr47Tu4/lvsls14:3G8ssssssp11Lcz3/jt/c4XRvEENoEc
                                                                                                                          MD5:2829FC2E15108D58D34387F4405F771F
                                                                                                                          SHA1:2BB4AD326F62443960D4A083289E9FA822AE3107
                                                                                                                          SHA-256:6489C1463E478718A1B09E02C72B601AAF345D80A22E2945D435F3D356EC3739
                                                                                                                          SHA-512:F080EF0FD0CBAFC7EFE69FC36FF4139A741465AFC285FC852B02A18EA0B55584AABD46A345CF1E7B4EE61B8F24A1901036718B8762C9095BB4A32D2C5BDD132A
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%.....................................................................3.O.t.O.c-...................#.......................................................................................................................................H..................? ...@...h........... ...........................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...P.r.i.v.a.t.e.................................I.t.e.m.................................m.a.r.g.i.n.................X.......................(.......................).......................*...\.......................D...D...P.......P...P.......P.......h...1.............. 2.P.................2. .2...
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):12375
                                                                                                                          Entropy (8bit):4.601679376476698
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KtcGqSNWa0XKg5gzwCpjfVEsxd9CDMISxvTwg+v1COCNoOCOCc4:RGlGXKg5gMUfxd99Rw
                                                                                                                          MD5:0D5F83CE30836BE4CBDBA1B5B0FA77B5
                                                                                                                          SHA1:D8169FF72B8D0B64E81EE10EED5342B95259B0E1
                                                                                                                          SHA-256:7EDDA00F6848787DB4BD38A04418D2F99ABA26D4296AFD67A3F67ABEC30C4949
                                                                                                                          SHA-512:1ED61C158622739CFD6CDBE79F2162884DB920FC01E5D733ECB8AE1166167B65355538AE7237BBEC029C1F6D6267350E40E1723441FD70BB0E2136817EF58659
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):13645
                                                                                                                          Entropy (8bit):4.402613256557518
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KicGJwTavAQY/9eQTy6ig/uKi/OJzUbptPRcvoaMZ:4G+//bhigkozUunk
                                                                                                                          MD5:32124A5BAAA6858D250545175DB1165E
                                                                                                                          SHA1:EF37E18EE9729633461FE9FAA25C6E248537C262
                                                                                                                          SHA-256:EF7618E6A36B6F7BD78396D6B98769409A538749A12708B1AF73BB49021C22F2
                                                                                                                          SHA-512:66711EE3C17D88A470625F8F1EB216CF8C001A0CD1831762EE811513055694B930DD84533F39C0617F7A5014884FB2EC68F3EBDB3DF33029834A13CEFA12424E
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):17548
                                                                                                                          Entropy (8bit):4.574607698856005
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KtcGfSi2rZovoKAZCv8pbLGoTR9uDHmnuwPxmEaTjQe0RJ6jGHE:RGKVUlAZs8pJR9uDHi14TjQHRZE
                                                                                                                          MD5:96833FE6D42FC67244982F05C244788B
                                                                                                                          SHA1:0469818E36FEF3B4F009E7AA79A3BFC183817B35
                                                                                                                          SHA-256:8E89154CBF7946D7655149B7F6AED77528C95A88F3F7677C2D1579DF9A3DBDF8
                                                                                                                          SHA-512:F5D2A22D5621DB4E7DE9CA005801A16507C8271568F8F9950B04E76CF48BDB159854854071E05FB727BB96ADD1D927C6290C7E8C7107516A872F58F0315282ED
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):13500
                                                                                                                          Entropy (8bit):3.0041447287071854
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:9zWs6EiT0QP2fIuXkFCVJsvPdHwLfk/oZQJX8XER4+Vt01FbVu1BANuYGPbhQhvE:9mvAQPkIu8C4W6B4hqyFOj
                                                                                                                          MD5:A289D1338666ACC6692F87FC771D3C5C
                                                                                                                          SHA1:8274827F8954FDFDDFE35E3ABF05AC9AF5CA3965
                                                                                                                          SHA-256:3DFD9C175BA0835611FE7E84F3FA7438D9F940EFC203F298F4C7CC511449C7A8
                                                                                                                          SHA-512:752F63E985FA40AD21CC772DFF6BF6B2C01230A30FAB96860BE4D76A71B76431DBE9A48BC4B01CA0F32F8434F43FCE01E362A8D61453497D46579239184BAF13
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................4...................................................Ad.t....n.H,..................#...a...P...$...............................x...........h.......p........................................................................$...... ...........H...........h...........h...........h...........X...........8...........@...........(...p...........P...........(...p.......................3...0...........p........... ...............`...............@...S.......`.......s...............s...................@...S.......`...S.......`...S...s.......s...........S.......`...............s...................#... ............... ... .......3...s...s...3.......3.......................p........... ....... .......`...........3.......p...........3...................`.......p...#...3...................c...........`...............`...........3.....................................................................5........@................333333..........ffffff..........@...............8.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):18599
                                                                                                                          Entropy (8bit):4.600615740536773
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KicG3STU3ybV3l9xvd3Es2BZD9PU+s2BZD9WmzKIOQMdLhI3sqfZT3pMm7pS0jKL:4GiOybV3pvGTtiQfOlZucMl3ykFM
                                                                                                                          MD5:1E92C54FA7DF591A934D8CC08B4CFBDC
                                                                                                                          SHA1:DC59038010B9F618EEDB763B92E84DCE498E956C
                                                                                                                          SHA-256:5DDD459D0E56F42672CA239B5EDD9650AB442B5F9D62105BDA19790B22088209
                                                                                                                          SHA-512:FF0ABFC326137546EC76E4C80068B4C9658941FFDC7A2FEEFFDA717D15F787D148B28A8CD1BE56585DCE4D11736DC6CB7F01ED4246158FFE0238655841963095
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):9004
                                                                                                                          Entropy (8bit):4.49576393920276
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KicG9ScHHf51AYnY/AhKA1+qcR9X+9u+P1B:4G4ajjY/AsA1+qcL+9u+P1B
                                                                                                                          MD5:82A334E87C9D7C70910988B5943043C4
                                                                                                                          SHA1:9BC38A7FFE2661E1B0C4664272DBC88C48830A48
                                                                                                                          SHA-256:0D51D9C48D85A3F5895C4E117C052DCC532C29312AEA64E51D4FFB3D9A823F37
                                                                                                                          SHA-512:8E9CEA7595F9F9EA8F5F86466AAAC7DD6FB7AB2A465ABB6DEA9FDDF1339DE307CD4783639C6CA62CE07DDED6D3C14B4CD074F53AAA16A4B0494BED41E7D20F2F
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3884
                                                                                                                          Entropy (8bit):4.638852057422492
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nC+CSNvd4asGbViYjJ4:KogUldGcQWFSca3bpjJ4
                                                                                                                          MD5:D7CED5BF6D92DE149E1784EFEA96EB89
                                                                                                                          SHA1:C29645EACB257B526A17F921B4D19463AF3382B6
                                                                                                                          SHA-256:E9C144D88DAB0D146F3B32023313BE166BF4FC73E589F4143F4417641789F3D7
                                                                                                                          SHA-512:4F0D7F0B447CE10875D60C2EDADA25B9864F9F9F38005C66D45531822927B93FFC6447BFEA7BB3268DC748901F53D3496B39C004B1DFC8160614AAA4A5E2A14C
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):22836
                                                                                                                          Entropy (8bit):4.299447926284382
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KicGzSPBjuH5kOOqqOipbNpymTjDIkE6ypij2RsDPjdBfNDL9+:4GW0gJ4EdEdYjho
                                                                                                                          MD5:7C3C99E2E1F2D6D7AA20BCEE398DA6E5
                                                                                                                          SHA1:146F9AEC406A1C8921608C42399BB8F07D5A4F95
                                                                                                                          SHA-256:47720FB3600A64E782D23C316B88E2A0B8C04DDB4145C4F3FC715C88E5C4AC58
                                                                                                                          SHA-512:578F5B75B7227138994066997E79A0DA7473172220975AC9298C58CB4CAA6C32DE484AB8A01235F374C80882B85D114324D7AAD20F17BBFB417EAADA4C5E3CD6
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):13680
                                                                                                                          Entropy (8bit):2.9718499179910167
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:1yKdFZ6qUT4wLwIfxJZbxqfSHmBse3NWCklw0EJ7rwEAiGPusI8vbj3M2iKOaLIU:1yKlqT4wkISl6ikvAKYWJlOO
                                                                                                                          MD5:6D9C6A51A04705B242BF18BEFB0135A5
                                                                                                                          SHA1:1451D2E0CCCEB8EA4B8F9BCB788F55719113EAD3
                                                                                                                          SHA-256:C84A2C743A300AD8BE2C83A24C4782311DAAAE46A3D403C34FCFA2575D9A4F23
                                                                                                                          SHA-512:FD6940EDF80DEEB97671E82C48F51785AA007A58DECA24910A0B469E38357BB490BD63F5557DD7522A2F597A8F3ED9667C857B674E765BD96CB8C4061FE9E932
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............p5...................................................@.......c._................#...i......."...............................d...........................`.......`.......`.......`.......`.......`.......`................$..`...........P...........0...x.......(........... ...h...........X...........H...........P.......0...x...........P...........(...p...............#...........3.......3.......3...0...3.......s...@...3...S...s...0...`...s...s.......0...........#.......#...............#...................s.......s...@...........................s.......s...............#.......c.......3...@...3...P... .......#...............3...`...3...p...........3...`...3...p... ...........3...`.......................S...........3...@...3...P...3...`...3...p..................@.......?...............333333................%.........................@...............8.......8...............O.P.................O...........@.......,.......8.......8...............o.P.................o...
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7324
                                                                                                                          Entropy (8bit):2.9382853881659616
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:TbvRPU9snscFBJuUxm4Pa4bxfUThbHM86jVk3WAHKKWBAh0rS5/3fvUpFH/:vRs9sfOfWAHwaKR/
                                                                                                                          MD5:6B41B4D30A0093C197A3C650651B303F
                                                                                                                          SHA1:1B33D8F0E95C6215E204CF33AD64D26A021E0FC6
                                                                                                                          SHA-256:3F8060ABE0374280EE8F7C4746E14C6F87DE13465F939A49D82E830C3CAF64E1
                                                                                                                          SHA-512:EE5DFE036F17E95315655C785CD8FEC68B19569694D68B4A881696F5B995F95A66CEEC507DC8D6E58407FD8720F647248859E8C44CB2D33AD18064C766AC1CD0
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%......................................................................1^X.=&.=.vA..................#...C...h...............<.......<.......<...-...D.......................................................................................0.......P...........@...........0...x...........X...........h...........H...X...c... ...c...0...............@.......P.......`.......p.......@.......P...................c.......c.......c.......................S...........@.......`........................... ...................@...............8.......8...............1...................1.....:.....@...............8.......8...............2...................2.....:.....@...............8.......8...............3...................3.....:.....@...............8.......8...............5...................5.....:.J...:.L...:.H...:...........@...............8.......8...............6...................6.....:.J...:.L...:.H...:...........@...............8.......8...............7...................7.....:.....
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5216
                                                                                                                          Entropy (8bit):2.9118214279802106
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:N5iTg5J1sf3NHtfGsNoWnWUpZNEr+W22R5R/Mwlwo:riTg++KwQ8
                                                                                                                          MD5:CC11687A16C689BF9CE7BE3CB0D3D980
                                                                                                                          SHA1:F2BCA0769C6C0DADBA68E80BFEB23B571BD25FA1
                                                                                                                          SHA-256:ECF13E940CCB43C13ED284A0ED1DBBBFD46E4E78415192E5236BBEBE6CD4B167
                                                                                                                          SHA-512:ED5C67695D653B3F9415ACF7898B34B8591F7186FB5FA6EB94899250452C670AA985935F76CFBC6DBCB72576A887FDFCA7062C86075622D207D7F7CEB7183092
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............`...................................................S3M.K.T.....N.M................#...4................... ....... ....... ...$... .......................................................................................h.......(...x....... ...h............................... ...s...0...s...@...S...`...S...p...S...P...S...p...S.......c...........C.......C.......S...p.......#...`...S...`.......3...S...P..........P...............8.......H...............G.P.................................H.....L..........H..................@...............8.......8...............e...................e.....:.....|.......@...............8.......8...............f...................f.....:.....|.......@...............8.......8...............g...................g.....:.L...:.L..(H..)......@...............8.......8...............k...................k.....:.....@...............8.......8...............l...................l.....:.....:...............@...............8.......8...............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):13577
                                                                                                                          Entropy (8bit):4.523763935269505
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KicGPST7AttX6JwMo4n2j6CMFnA0HxogPyXccLZV1TSSEZE2qdtPPP6qP33ThdR:4G6HxfVRJWX1TSSEZEptPPP6qPV
                                                                                                                          MD5:4D042A7E12192B1F65B31988B6784A2C
                                                                                                                          SHA1:E0BE349A0446E4339914296824242A1A41A16152
                                                                                                                          SHA-256:927135E700209CEFA31C6DA0775030BA2218242BAA6D7CBE9028ACB59DD385AB
                                                                                                                          SHA-512:56A281C056025B007FF3890EA953FBDD5782489A10BF7A5D13F667CFDC3E422A7B8BBF6E40EF3E9F477A75CC7E4FBCA0E91EA593493C994425E3DE069EBFF3E7
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6421
                                                                                                                          Entropy (8bit):4.608996006455668
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQWW/SYUpuj3wPSmnEJqZJ/49kGAd/dR:KtcG9SBE8xnEJy49knrR
                                                                                                                          MD5:D03303AF79AE603CFBE6876482F053A8
                                                                                                                          SHA1:C8F44F484B05C75B8D081B89BEA1703BC9713E99
                                                                                                                          SHA-256:A5A0081052F3AE4C8D97472CA1AD6AD67E8C4A05758143CB18CA8E99114DFBAA
                                                                                                                          SHA-512:BDCED49DFE5E8F6C9DD00C432EEB5643C81352ADD3698D683AC9AB2440C4942941DFAA253BFB9C492A4B8BBD7E5D9C5A75A046B88931552218565AF0E4D154C1
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2037
                                                                                                                          Entropy (8bit):4.83051031007633
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MLkjCT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfy9kXbY:MLoO6E+iCshVKzlOWGf0hEVufy9d
                                                                                                                          MD5:54013A441AF69B499098EEA96FECE200
                                                                                                                          SHA1:47877BFA803C0838AB0A47342911C65EC071399B
                                                                                                                          SHA-256:05E93F38D7C9FC61DE783DB9DA2ECB29327EEFD0C1D8C9B39AD9B90224C7170A
                                                                                                                          SHA-512:1B8B33D378B91319A31FE773BCAB7E0069E9F60CDA1D2CB35EE0FD92B39CCA2260C7246FA6AC37AD24C66765E0FD380E8B6100E31CAA99B5C9B0DB2C72B07B79
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):564
                                                                                                                          Entropy (8bit):2.2087222033957494
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:Kg0kZEEEEEEEla1ck1p1h2Kbu/Jzxx8PIGC+SEEAsFslfsls1v3DT:pdZEEEEEEEA1cs7s/NsII8FEfEEvn
                                                                                                                          MD5:FCD8A6B2A53187F830D6F0AFA7993827
                                                                                                                          SHA1:A47A67A00F00DEE14134875B177418E8381F338A
                                                                                                                          SHA-256:54043A829E3B2212C957F21757E7F6EDD05BEACD941DFFDA5869F2C6F5346DCD
                                                                                                                          SHA-512:9F6D289F7E49CC2BE4B8936013E8CA1581882C450546BF316F64B2E1526157084138318F368A0EAA77FD42CD3CFA187B3B1CF37088EF82155378D4E295644D04
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............4....................................................2P.z..L.=..h..@................#.......................................................................................................................................................0...x...............................................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...S.t.y.l.e.s...........................A.p.p.l.i.c.a.t.i.o.n.W.i.n.d.o.w.S.t.y.l.e.................(.......................(...,.......................D...D...D.......D...D.......D.......D...*...........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2033
                                                                                                                          Entropy (8bit):4.829978509699591
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MLkjCT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfy9kXe:MLoO6E+iCshVKzlOWGf0hEVufy9z
                                                                                                                          MD5:2DCD6E429D59C09BB08C9EBB65AF183A
                                                                                                                          SHA1:5A9E200CED0F4D6202BA8E1BE082EF4F8EF6412C
                                                                                                                          SHA-256:269B14A439279C1B28E2D66093E42C8CEC9F9EC4A6996633B263CACA6460FAC9
                                                                                                                          SHA-512:084C5C7C1F22C6D2378436592EB3B51593471BF96FCFC13D8CE1C95978E6B073BB3BB88C5B084ABC3F2358DFBD8D6F808FDFFA74552A39E03942BD621F4B4B28
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):556
                                                                                                                          Entropy (8bit):2.1697996726132427
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:KQgw1lsZEEEEEEEla1V1p1h2Kbu/JzxnIlGejcpAsFslfsls1tt9DT:NgwzsZEEEEEEEA1/7s/NBIdAFEfEEPB
                                                                                                                          MD5:19D150DF28F76C9353583C1B0DACEC75
                                                                                                                          SHA1:E2A0943376D49B304CD601F8D8861A3AF1EF68A9
                                                                                                                          SHA-256:D12FFCDC9E35B3B7C28C50FCDC00F02DEDD331128E3285BDFFC04A9A461FD4FA
                                                                                                                          SHA-512:A407E6DC9A7C77E61B92ED0B22C6550A833F71E6BD595547A59ED8F6F58A9ABB7F173FA01A049A79A55D90F799D475A67A46CC3BE93E5851476D4A1560BD44D6
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............,....................................................0.L........=g.................#.......................................................................................................................................................0...x...............................................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...S.t.y.l.e.s...........................B.u.s.y.I.n.d.i.c.a.t.o.r.S.t.y.l.e.................(.......................(...,.......................D...D...D.......D...D.......D.......D...*...........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2728
                                                                                                                          Entropy (8bit):4.844188917143975
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nCsPByFTJWjr:KogUldGcQWOPByFtWjr
                                                                                                                          MD5:A62D007DC5671CB3B7E899E6C80F212B
                                                                                                                          SHA1:D3F14DE84264D533D2262F3A9AAF52010D9677E0
                                                                                                                          SHA-256:56BD787A33ADC129D41092CAA2E38BAC074F0ABEB9430CA2EE134566D12A55B0
                                                                                                                          SHA-512:7FE3FAFEBB599129FD7B058D58C388A8825D93981EBC600B47814389D9C10CBF5B7D13BD65D06E34E9C4B78E2F84A65817C557755D32A2AD75B04D29229F8A1B
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3856
                                                                                                                          Entropy (8bit):2.8839425373585157
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:7xmfEhP5JXvPVAepTOmmJ/qhoDvxtxxqS44HhxIJEuMcInTdaLW68v8p:YchhNnVammJ/iovKy15cInGr84
                                                                                                                          MD5:B55ABB4A3FC3F0996C0156C1FA5B169B
                                                                                                                          SHA1:F91E118FD65C2C3AED3AE48301B2D4C3D2505768
                                                                                                                          SHA-256:5C7E034C362629C3418CD6987A0C9C16D98A14E7721692EE91D70D6EDE024FF2
                                                                                                                          SHA-512:5ACD60FFE60E4E8B65DF5C8E39E4B6385BB7D5C40A660149AA1A2D0A6E4C5AACE726593F58E96D0AF6E18ACD62D4381BE35B9ADA8443DB6B220CBE010D63CDB7
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...................................................................F..N.!..9...!..................#...*...8...............................................................................................................................(...........X...........@............................................................................................... .......0.......`...p.......................)...(...........@...............8.......8...............0...................0.....:.J...:.L...:.........@...............8.......8...............1...................1.....:.J...:.L...:.p.......@...............8.......8...............2...................2.....:.....@...............8.......8...............3...................3.....:.....h.L...H...:.....@...............8.......8...............4...................4.....:.....@...............8.......8...............5...................5.....:.....@...............8.......8...............7...................7.....:.L..$H..%....H...............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2027
                                                                                                                          Entropy (8bit):4.825830727934058
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MLkjCT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfy9kXC:MLoO6E+iCshVKzlOWGf0hEVufy9z
                                                                                                                          MD5:D557C09A026B8492A3517007BF4B222D
                                                                                                                          SHA1:3031C85AA4B93F676578EFFD1F11ACDFBBB696E9
                                                                                                                          SHA-256:15F50D0791445818E933E80650BAA16A94D3B9403B216D87FEC1B5E340D1F267
                                                                                                                          SHA-512:DE7854EB35483025D55B08B3A6F3CED06AA90258D0816A8A2DED72B4E981417DD4D22A9B7C5071550D37E8514BA3E06F3F3F46BB453496C16FFFEC505EC414F3
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):548
                                                                                                                          Entropy (8bit):2.1241123706893457
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:KCyaTwZEEEEEEEla1s/81p1h2Kbu/Jzx4oY4cpAsslfsls1tt9DT:CBZEEEEEEEA1s87s/NRUEfEEPB
                                                                                                                          MD5:E203ABFACCDFD66607C2C9C4330A3634
                                                                                                                          SHA1:A18B25E6A109CF61BDF6B40C88CA069EB069DC98
                                                                                                                          SHA-256:9C29B7191E7FEEEF900BAF1F1037F66AF6B0149D08D2E6A0BB7FB2899A05BFCD
                                                                                                                          SHA-512:D914B6C7F60EFA6477C1B2EDC977234B1001EA14D834AA95EF3AC2CFF80176D9AC5C98EDB8CBFD0ABE29677AB70DB7AB5BAD40412CB9A5F6EEC91810481D45CF
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............$....................................................`?.W..|;...~...................#.......................................................................................................................................................0...x...............................................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...S.t.y.l.e.s...........................C.a.l.e.n.d.a.r.S.t.y.l.e...................(.......................(...,.......................D...D...D.......D...D.......D.......D...*...........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4043
                                                                                                                          Entropy (8bit):4.635695740291305
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nCsauKRsCxUu2oM6XRatjM3CSnhHTXgv:KogUldGcQWOauKRsO2oMC+MSS1LS
                                                                                                                          MD5:52AE42A1BF76186E365F0A7F96E639C8
                                                                                                                          SHA1:A09A8EF26CCD91155014D86AF57F85FFF3970867
                                                                                                                          SHA-256:E4CE3E2C356FDC11F7D5AE4029602CDBE5F40E103CD482281A8D9F8EE6EB9936
                                                                                                                          SHA-512:25EF63D9A6A175785EAE639CB135BAB3FC920016EA5F8D53194915F86EBC96FF4943C02A484DC85573CA298160EA1F440F5DA56E92AD62C9A2D087169DDF8553
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):10240
                                                                                                                          Entropy (8bit):2.98888575677492
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:+W+q6uYuathFdYDT8t55EUIJ/SQfSo/8J2hEbcKEpcdKt2saAXL1h0hOZ:oq6uYuatXdYX8tTRJdvK9
                                                                                                                          MD5:23E590D49A0DA01C7AEE2BD823369332
                                                                                                                          SHA1:AF54057BE97CE5805259DB13088D52C4C38B9AE0
                                                                                                                          SHA-256:5BCB9DE5533E7603F98537B2BFCA56D30D9E76A021E579943A502743B0A7867B
                                                                                                                          SHA-512:AC653DA51679849844BA9797ACD5493A4BD2BA14CA4D6E5B9F94F50A4B3911C05AF4DCEC3A257688D52195DF2928F440229E26BE4FEFB20A8740A0CF162AF014
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................(.....................................................E..BS.....&g................#...^...................p.......p.......p...D...p.......................................................................................P!..........0...x...........X...........@...........(...........0...x...........P...........8...............h...........@...#.......#.......#...........................................................#................... ...3...@...........c...........p...........................................................................p.......0...............p.......................................0..........@.......?........U.......@...............8.......8...............0...................0.....:.....@...............8.......8...............1...................1.....:.....@...............8.......8...............2...................2.....:.....@...............8.......8...............................................@...............8.......8...............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5292
                                                                                                                          Entropy (8bit):4.717869540578657
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQWV+JbB+LjqZyYBAQnxg1AJzenItNx06gVgyx:KtcGZJAqACgDgyx
                                                                                                                          MD5:9CEA0D2F653C5E0536C32175995E7EB2
                                                                                                                          SHA1:BADC1B9758A4FE56402CEAA0B421E2AE734E5384
                                                                                                                          SHA-256:B8EC881A35CF7E90154D2413CDCD53C2B131556C22E96F542FD934FA3AE34C83
                                                                                                                          SHA-512:9D64E98D56A30E2D1937B4266008A65A510F773C2750B26695B61B4549F8780F53B29FE8DB23BD0D5B513D3CCFAEA61B578E7D2F5C894E47F4D6E3FCBD2F9ECC
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):12192
                                                                                                                          Entropy (8bit):3.0352026706280264
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:/Lbg/sUI0NmNgAgJ5JtQ8wP6EhEJAb6vPTQfnton0KS12HUTv50Ebj7kzFvV20By:/R0NmN7gnjTe6EhwAZKSthDQcX9B
                                                                                                                          MD5:C5C31B4BC82B4794D0EC5FA2034F8966
                                                                                                                          SHA1:A600EE49A9DD9954E05378ED03671FE75FD2FAC5
                                                                                                                          SHA-256:33543170240647C5091062CDD97557F7CE0A6028397B28858B7B082035911F26
                                                                                                                          SHA-512:D06CDE59A902153F90B2BE333331D27AAFC7BEFEC6819332B5DCAFAB21C13C055FE1E00754FD36B61F3EA28DF1A636A3378E19ABBE93B810B38CCC399A70055C
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................/...................................................W.1..r.X..g.o[.................#...q...................h.......h.......h...Q...l........................................................................................%......H...........@...........8...............X...........0...x....... ...........8.......8...............h...........s...........s...............@...`...........@...............@.......s.......s...................................................@....... .......0...........C.......P...c...c...........p...............................S...........S...........S...........S...................................c.......c...........`.........................................@........~.............................l...........@...............8.......8.............../.P................./...........@...............8.......8...............0.P.................0.....:.....@...............8.......8...............3...................3........[.......pp.........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2261
                                                                                                                          Entropy (8bit):4.866831940677612
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nC+ZXn:KogUldGcQW4Xn
                                                                                                                          MD5:47CA08817D0EEC6DB4B3EAF514421448
                                                                                                                          SHA1:0393CD93A96B8B9A6E9ED6E56CEC9CEED8DDE44C
                                                                                                                          SHA-256:8307CEEF8D86F2E307B67A1C4A0B33AF7B83CC4965F698B15960841D20B19F29
                                                                                                                          SHA-512:99B632BBD80E9E0A15FB4D43DBEF3BEBFB8F13328F496B5BAF640978B1430CD351FDA50B4DED003FC54664F1E71F4D01A9EFE04577416D701B827D146E492A3A
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1312
                                                                                                                          Entropy (8bit):2.5425312441305747
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:HX3T+SwD5C8ssssssp1e9mNm0a1cz3/jt/pAgPGGCHd5ZSl+JHN5ENUjb9tBt:3j+1jssssssp6mNmK3JR/BqDE0dxtL
                                                                                                                          MD5:6373093A3D9BA1AA0C519043543F0E17
                                                                                                                          SHA1:B16EBBD9684BF56E5147A0026B278DF2ED6BA922
                                                                                                                          SHA-256:CBF2DB3EBE7050F1624CEA153C0ACDAE8592516D36CF74D24214434D6C0B8ADD
                                                                                                                          SHA-512:E346D986C1DDDDC807F9584D70A9D2BD18EF3D3E61A535C85529B2DCD87D01F91320A9F822399D50DD3DDB6333E0CD9968951EB823AA9F68581133FAA965D857
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%............... ....................................................#.GfK...s.....................#.......P..................................................................................................................................................?@...............8.......8...............3.P.................3...........................X...................@...p...............................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...P.r.i.v.a.t.e.................................S.t.y.l.e.I.t.e.m...............................m.a.r.g.i.n.............................a.n.c.h.o.r.s...........................f.i.l.l.................................e.x.p.r.e.s.s.i.o.n. .f.o.r. .f.i.l.l...........................e.l.e.m.e.n.t.T.y.p.e...........................f.o.c.u.s.f.r.a.m.e.............................p.a.r.e.n.t.................X...................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3230
                                                                                                                          Entropy (8bit):4.914641706249265
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nCX+/CAYnvoYBxnQ:KogUldGcQW9+/CAYgYBq
                                                                                                                          MD5:FC05F8A54097E64E9044950470A58E40
                                                                                                                          SHA1:ED2DD6FE5FCCAA5B88BD4515E93D2435C43899E4
                                                                                                                          SHA-256:6858DB01FA20AD83559BB5DBB9BB6A7711C8C6959EC53FEBD4D0A9C5370CF59B
                                                                                                                          SHA-512:11E577F43E332B195BFAD9CE5A0AA8F4127C0C6F1878ED5B99168B8DCDE5C41C89BA9AB752D8C92AAC70C19DA06FB598066FFBE7D6B6449D36D1D704FDCEF07A
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6488
                                                                                                                          Entropy (8bit):2.9688217241093438
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:6Xs+f14JbblO55EStwa1L7FbKzfSYAtPyC+:msY1PJDGb
                                                                                                                          MD5:904532C2396162EA3DD53303992D6BC4
                                                                                                                          SHA1:7CC28844273D35ECDDE58F528CA8FD63524B8F73
                                                                                                                          SHA-256:58109488E253A476C09DF8C776C3349AC3984120EBC534D216F711835310D01F
                                                                                                                          SHA-512:249CEC2E44092057B9C5A653AA63F48D5769D2551DFA2EF850E1A5C3312A8379239AD9B6F2FA2786C1DC7D579EB7EC13C97161CF119BBCAF39FAFD7031CD496D
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............X...................................................|..{eS.4.kT..D..................#...@...................,.......,.......,.../...0............................... ....... ....... ....... ....... ....... ...............0... ...h...............0...........8...........0...x...........................#...0...c...@...P...c...`.......................#...0...........#...0...........#...0...................c...@...c.......c...........c...`...c...`...c.....................................................6...=...........@...............8.......8.................P.............................`...%...........8.......8...............3.P.................3.......4.......5.......6...!...7......:..../...........`.L.....0...................@...D...........8.......8...............:...................:.........:.....:.:....`.J...:.L...H........:....7\.L...H...|...............@...............8.......8...............;...................;.........:.................@...............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3238
                                                                                                                          Entropy (8bit):4.90187484968626
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nCev5COkFNpACuUBEKjo3Zq:KogUldGcQWcv5x+aCuUUI
                                                                                                                          MD5:E78025940E8545B158A72910F129AAF0
                                                                                                                          SHA1:8CD85D7C384EDF0FF6B05B532A4FE04312162A33
                                                                                                                          SHA-256:177F211EE15687E231B2A790172D5CADD638016831AF3E4A55C4F9EEDB37E2AC
                                                                                                                          SHA-512:4A494D95DE21929FDF04721096989C966717D89E5FD2C734CB6F9B5397579C32525A918417E305FAD9043AF5BA8E5D343809AADCB53A31CE8C4391A92BFA33AD
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5524
                                                                                                                          Entropy (8bit):3.013496665835523
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:6ddtytDIZjJ99Zf3Ny5b9UEbt2t4xRWvZHHz+Ci:6ddt0IX5gbZ/
                                                                                                                          MD5:0EBAB9C9987ADF6D51F3B204AF0D0638
                                                                                                                          SHA1:D37F34B4D8B32C8C7FAC9C6360C68D49AA74D070
                                                                                                                          SHA-256:2AD59F94B746D8FBC259B540FDB4906DD83A299596E938C56A94D99A8322A088
                                                                                                                          SHA-512:732E6830314303BA9564C734AED68A747FD80F634C0738B5212B40218764CD9312567CC66C7E8EA35ACBAAFD850788C6C8C40338AD4B171C4C4D1EAE7086311A
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...................................................................v....>[3....>.................#...8................... ....... ....... ...(...$.......................................................................................................h...........P...........0.......s...P...........a...s...P...............s...P...............s...P...................................3.......3...#...3...............@...S...................`.......................7.......h...~...........8.......8...............3...................3.......4.......5...;...6...X...7...z...8......:....'.........)......|.>....:....'.........)......|.>....:....,.........)......|.>....:....,.........)......|...>...................@...............8.......8...............>...................>.....:.....@...............8.......8...............?...................?...................@...............8.......8...............@...................@...................@...............8.......8...............A.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4683
                                                                                                                          Entropy (8bit):4.828387956520702
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQWzvqVw/vSN93wT4ojVJGkOsjRj1:KtcGKWwyzwTzJLBj1
                                                                                                                          MD5:9C457D5FAECD7B9A50671D78B48FD52E
                                                                                                                          SHA1:B5C07C5CFB40D4B40F85C9EE7F8417819A5A15EC
                                                                                                                          SHA-256:AF75BB0905D646A1A15361D642AB86A1D389695D6BCFEE8291CDA857F84E0CB6
                                                                                                                          SHA-512:9434551DC72FB405BADF8BF89C024F7531A2E5AB0EEF1FD3F89999230B65D92E0BBA98D0D51C41CA205763AC9081BE4839E5D2B5E435F0135F5726C14B59C11F
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):9668
                                                                                                                          Entropy (8bit):3.083409742807126
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:4DMz+jZG3NChNPDMUmkJ/9hBaHZ2H51MWEbt2SOzZqqvltqFND1ESlEfdkMAM:R+w3NChRMUmSNZ+/9JiW1M
                                                                                                                          MD5:29E75F90BADB171231C31FD41CD49E83
                                                                                                                          SHA1:F3A03B2810CE54D1AF531E1006CC84BAAF484AB2
                                                                                                                          SHA-256:28344ACC3AA1E928D5C79746F4EDC25B7F164E7143BC9D7FE0385273B435DCBE
                                                                                                                          SHA-512:7391D454ABF587F5CEAEF81A1CE13E9BBC818CBC0C22A2F76EC289DBA9AEBFDBF369E62347080D3B1325F868E5ADD4B8895D4F1E50B09EBE5569DA1CEFFBA61F
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................%..................................................O..+?...w..*.I..................#...a...................H.......H.......H...F...L.......d.......p...................................................................................H...........8...............@...............x...........`...........H...............................3...0... ...C...c...c...c...c...........................................................................................#...........#...0...#...0.......S.......c...#...0...#...P...#...p...#.......#.......#...p...#.......#...0...#.......#................................................G.z................Z.......W...[...S...\...]...`.......@.......>.......8.......8...............r.P.................r...........@....... .......8.......8...............Q...................Q.....:.....@...............8.......8...............;...................;.....:....`........@...............8.......8...............@...................@.........:.........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2916
                                                                                                                          Entropy (8bit):4.839363550613035
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nCsnxq2Bh9n1iWUH95XkuMZr:KogUldGcQWOnl31iWQ95XkX
                                                                                                                          MD5:5168523E82D5137AD3656165D1D0A2AD
                                                                                                                          SHA1:0C27710BC44AE4C0D5A781BA0D807398D70AFD42
                                                                                                                          SHA-256:374ECA958EF36B2324ABBEC45E179E11570F6DE5A91F8AD3F2559393B240ED28
                                                                                                                          SHA-512:AB2DF3E21E1BF415FC77978F42E64D6BA0273E04CB439367F9093A5BB7E9C7F78A3C2381258FE82AFD67CF45F41E82B8BE116D583D2E628C0C228DE1E6A78E79
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4164
                                                                                                                          Entropy (8bit):2.955346780577855
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:4KZbmdgUafHdx/y2xSJ/qh9mowoM9+yHYEBY4SlybtryKM5CYZjz34Lc:SZafHSJ/i9vklHYOYZEbt2KM5CYRkc
                                                                                                                          MD5:6F5A07355D37341BF8F77C6E28A8F9D4
                                                                                                                          SHA1:409D42F714B1FC87AAF677161A26DDBCB33453FA
                                                                                                                          SHA-256:E2E9FB5EB82E1AD38B97FF876938774735142CF17D359CDC3618E98EC8B896C3
                                                                                                                          SHA-512:FC84BD97FD472FEC3FC423B29EB28DB869036C069597AB698DB8C34E4BEE75DC168315047173237C2BF3DFDDF063492F6FD42D389A3D6EC45E63BE85E02B4565
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............D...................................................G.9.......T.M.=................#...)...............................................................................................................................................`...........X...........@................................... .......................0...................P.......@...S...`.......p...s...s............@s.........@...............8.......8...............4...................4.....L..H...:......................@...............8.......8...............5...................5.....L..H...:......................@...............8.......8...............6...................6.....L..H...:......................@...............8.......8...............7...................7.....:.....@...............8.......8...............8...................8.....:.....:.h.....@...............8.......8...............9...................9.....:.....@...............8.......8...............:...................:.....L.....
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4128
                                                                                                                          Entropy (8bit):4.6240539224144275
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nCs+MMLR0K6SCv2oM6XRa2jM3CSnhHTXgv:KogUldGcQWO+MMLRvA2oMCRMSS1LS
                                                                                                                          MD5:9DFAC0C040CA518A9E1930D70E90F6F5
                                                                                                                          SHA1:A6D338CE117273B5753A982C66C7A76176C01293
                                                                                                                          SHA-256:D673E0F7FAD84074A376601CA564445E9A8B428CF50C37EA59D05A7AB5924F6A
                                                                                                                          SHA-512:9855008ABB7A5FC71AE9FD8D5BA78B7FF3E44F0C5110B1C0CCE214ED6A58846B31ECD03500F9B8D4F2ACB1F8076D9A1C3B18AE46623365BABCF8E419831815A3
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):10356
                                                                                                                          Entropy (8bit):2.971859275900942
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:1haJUb2mCehtYCf5B9J9bxSQfSoK8r2hEbAKEpS7nC/BA8qOz9qaAdH0:nb2mCehmCRBWaHQbqOx
                                                                                                                          MD5:6D6057E1CDFAC61DCA61EF01E9ECF55F
                                                                                                                          SHA1:EEA0F560DBD206EA204E538D2573C8BEDFED914D
                                                                                                                          SHA-256:0EE8CA2D9019031238EDE541CC3D5AED2CDF3F836958E88271982CE0A13D7F16
                                                                                                                          SHA-512:38E7427CE881CEEA6283D1E6F16E07F40083CCA685DA5A02F8CFABC224D8841367C998F20E095F56953E2059815DF22257314D59C8F93A6850195C87E2F4BDBD
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............t(..................................................T.-..J..l.O-..;................#...[....... ...........x.......x.......x...D...x....................................................................................... !..........0...x...........P...........0...............p....... ...h...........H...........0...x...........X...........8...............S.......S.......S... .......c.......c.......c.......c.......c... ...c.......S.......c... ...........3...........@...c.......................c... .......p...........c... .......c... ...........@...........................................c........... .......@.......@..................@.......?@...............8.......8...............-.P.................-...........@...............8.......8...............1...................1.....:.....@...............8.......8...............2...................2.....:.....@...............8.......8...............3...................3.....:.....@...............8.......8...............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2070
                                                                                                                          Entropy (8bit):4.832400322959624
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MLkjCT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfyyU2yEd:MLoO6E+iCshVKzlOWGf0hEVufyyUTEd
                                                                                                                          MD5:ED9217025E9EC7239C63D2EF60B78282
                                                                                                                          SHA1:C5A7F37EAD74D963D7E2F706D693E31EAFC3BAD0
                                                                                                                          SHA-256:5C11ED9112F3D286DD0351CC5166AEB3CF7B4BC8847C0A35422DFBC14FB4F3A4
                                                                                                                          SHA-512:7157E905D21B7D5C330EC5275B91ED2B2F3E6A696874CA3EE05586B500820C83350942F990895382C32F8942258E708A297DD76B3A9D62DB9C0EF1DA482A4138
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):668
                                                                                                                          Entropy (8bit):2.2581472716028985
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:1MEEEEEEEA1Wbt/pAg+l05EfEEEoVPjfl/:1Y0R/+L8IV5/
                                                                                                                          MD5:8CA56392348B573C738952E84447B2EE
                                                                                                                          SHA1:FA00E503AECCEE64EB956E308D06BE578039F55D
                                                                                                                          SHA-256:CB85BD151122F448BE69C80E710DFDC9F6F1B4F585583F70179BD9E0E79B95C9
                                                                                                                          SHA-512:4BA3FEA01B0F2BB2B18B649553BC5ADC5CA169ED7E155A7249FC89D42233B97A9D55BE73FCF5198659549E4ED081809DDA92D127DC4ED2000910E30CF14922B6
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%.....................................................................5...>.HMD^G.2................'.......................................................................................................................................................8...........................................................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...P.r.i.v.a.t.e.................................S.t.y.l.e.I.t.e.m...............................e.l.e.m.e.n.t.T.y.p.e...........................i.t.e.m.r.o.w...............(.......................)...,.......................D...D...D.......D...D.......D.......\...*.......................+.P.+. .....
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3920
                                                                                                                          Entropy (8bit):4.8675531615918075
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQWOLBgWFnl0bNNvGbGDp/s6dkGF:KtcG7qwl0bNN2Cp/uGF
                                                                                                                          MD5:CCF3DC3DFB076E1397626FC400502E0F
                                                                                                                          SHA1:379E4B968512352773130A95E75D465F3BEE4857
                                                                                                                          SHA-256:A6F0CBA47674AF372708D6002506A0514FC8F1C6DF922416B44549BDB5D08806
                                                                                                                          SHA-512:2DBEFCF7793C5EDD0B167AE6A82652692063126CAF465B33330292357F7D0F2E0D728C60CD375F279F8A41AC94E9CB4CEA431652F42BC9713AA01E102687FF01
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):9200
                                                                                                                          Entropy (8bit):3.0262593719916397
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:uBqapWRhIcVNdtuJcOIlSPP86jNVOV0t44k1YOYiwfq2Do4jxVZCTD7ENv65s4GM:uBSScPdmP1VOV0rliUxV5/K
                                                                                                                          MD5:77861608B4391A5DA8D0225A7CEAC570
                                                                                                                          SHA1:0439E90F6CDD24653C3B6AB03FAF3D370D957426
                                                                                                                          SHA-256:9BB3310628B33B841806DFBA486B6E651053814CDDC7D40FE007ED1022F59001
                                                                                                                          SHA-512:8823464B1002922D4554413C42E6C24C6934F2E0497C43D5F47062F2128D893AD7DBE91817D3367A509AB61AEC8EE76FA1786A5904D4B852796C7B3A72AB3E9C
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................#..................................................Y*..s....B....&................#...U...................L.......L.......L...)...P...............................................................................................`...........X...........8...............`...........H........... ...x.......(...p...#... ...#...@...#... ...#...@...#...@...c...c...c...c...........................................................`.......................#.......#...S...3...Q...C..............................@...............8.......8...............0...................0........C..........@....... .......8.......8...............J.P.................J........E..........@.......".......8.......8...............K.P.................K........F..........@.......$.......8.......8...............L.P.................L........G..........j.......@.......'.......8.......8...............O.P.................O........H..........@...............8.......8...............1...................1...
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2912
                                                                                                                          Entropy (8bit):4.857002307301528
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nCs+DYs7M00/+BDBqivLm:KogUldGcQWO+DYd/xT
                                                                                                                          MD5:C5BE6A9676AE022A4B5C5B67F9CB3483
                                                                                                                          SHA1:1105EF627A6B6F46B9860C72E25069ED259AD1A3
                                                                                                                          SHA-256:67D3A94B75A01AFEE08644CDED0E393CC3180916FE6DC9BF4B7E7B14727ED582
                                                                                                                          SHA-512:303BF89C5C800C0D7C5C2C9682FD82F27CECA7F16044372808A1E88B74C94258B1A638A6DE3A2671CE92B11C445F047BC3BD30EC543B346690EE4EDC1A82A9D9
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5908
                                                                                                                          Entropy (8bit):2.9114507045747886
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:OknfSiJWbxii2hEbuk47gYOYin1EpVbv70NxYggHyJr:Okq9iliCv9H+
                                                                                                                          MD5:5C941CE997A573AE236F9436FE668AEF
                                                                                                                          SHA1:760813D2F38443AB850F3B19F15C2A9C2933570F
                                                                                                                          SHA-256:BBED0DA9BDC699F673EDB793451FA6837B561401BAD955DD221D1775760A96A1
                                                                                                                          SHA-512:C7BE06F7B61DAB51A5C4D93CB131546719A79113FE620CD8C6F31070DD66104CF6643EFC29B8EDE37C14248BFBCA73F4A7E2F7B515CD7FCACAB37B45B36EB7E4
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%.....................................................................}..._....u=..R................#...=...................0.......0.......0.......0.......................................................................................h...........H...........8...........(...x...........P...........c...............c.......c... ...c...0...c...@...c...P...c...p...c.......c.......c.......c.......c..................................@...............8.......8...............-.P.................-...........@...............8.......8...............0...................0.....:.....@...............8.......8...............2...................2.....L...H.........@...............8.......8...............3...................3.....L......H......@...............8.......8...............5...................5.....:....d........@...............8.......8...............6...................6.....:....d........@...............8.......8...............7...................7.....:....d........@...............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5470
                                                                                                                          Entropy (8bit):4.769994565901049
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQWO+KWtnZkRtrFbWFJRN/3sqNnckMj:KtcGOXZ8UM
                                                                                                                          MD5:3BCFD261EC53F77B79FF18EDA94F00A4
                                                                                                                          SHA1:806C34F49630C855AB448D1DDD7CC7EC75155A7E
                                                                                                                          SHA-256:BC6AA234585366A42DC44D90F15BAF2CDC601F4158E9A2E97A9E8CE4BDABE15D
                                                                                                                          SHA-512:96F7FA538D396A03D0660B6D76070D5BB66419C80917AA3BB4135C57B98219A87D318E0EFAEF817CDA896C3ED65554072F6168D3B33E779BE3BA430A8E95404D
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):14536
                                                                                                                          Entropy (8bit):3.1162576491343046
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:MEKptk3+YhgvIFWgHX3Vc5RItlEAlbW8kHsRJnvbIYoPDxcH/yLf5VR5cH+sdq+o:MES+Bh7LXsReEABWtLVfACQpL0Hqxwl
                                                                                                                          MD5:95B4708719511C7E38F12E5252167DBD
                                                                                                                          SHA1:0012575A4AF3F4AB32EA628266A089A654C3BCAB
                                                                                                                          SHA-256:9B202CAEBBBB4D2DADA4D02F8EB3346626FAA4D3C21E0E22740B7479FC549E18
                                                                                                                          SHA-512:492B5CE3E9F17BC451AD4A81FB4A5636FAA9031323AE9C0F70AF003D097FBE9F0E927651BA5CC0818149DAAF70BE54F746A4406727C6A7B8CB6AA2E15C663B8C
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................8..................................................?...rj.y...>..................#...........%........................................................................................................................... /......P...........X...........h...........`...........`...........P...........0...x...........(...p...........`...........P...................H...............................c.......c...........#.......c.......c...........c.......c...........c.......c...........#...0...@...#...`...#...p...#...........c... ...........c... ...........c... ...........c... .......................................................#...`...#...@...#...`...#...........#... ...........#... .......#... ...........P...............`....................................................... ... ...........................s...........#.......s.......................................c.......c.......c.......c... .......................................`...........c...s...............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2491
                                                                                                                          Entropy (8bit):4.878811646714112
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nC+V4iYSss1bM:KogUldGcQWe4n3oQ
                                                                                                                          MD5:A4E30E457C53AEFC73DD84E4FB800AAF
                                                                                                                          SHA1:2A18E9793678530EE130464A134DC1D1C036E030
                                                                                                                          SHA-256:A605E146BD646C94F5DF54330956FCF355AA994822A3F19D2E8FC8DC7C6FDC72
                                                                                                                          SHA-512:D0F7E098A0DC960A20273C5EF33DC089B5D6F4C8C9069E2863152D0FCD3EE5972D19FBCCF3BA57D5CCD6E9A341B3BA115C6600A7E7D8E820E4F375DE3599515A
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2380
                                                                                                                          Entropy (8bit):2.601056526114809
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:hBJm/6PUJHOXqh9lmbWBw4uFNTLkCx1ngHCwY:lujJuXi9l0WS4uDTICx1ngHCb
                                                                                                                          MD5:4AF817EA23545F33496B43362BEF92B8
                                                                                                                          SHA1:1C251063EAF26923EBB6FA4FEF66B1011005BCD9
                                                                                                                          SHA-256:51BF1B07E36A6DEF6CBF1755325F05E3B03ABD7C69AF48BBD3CEE3602D74FB53
                                                                                                                          SHA-512:931483D7A2F0662EB58EDD3848992F4D8E20080D6D066C230C94C2D10A4DCD42BF579612BDF6ECDD7E200CF6AF6E5DC3CDC4E762BC60A368E607BD6935CB1DA8
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............L................................................... .nJ..8.o4X'..H.................#.......x...............................................................0.......0.......0.......0.......0.......0.......0...................0...c.................................................@...............8.......8...............;...................;................... ...`...............(...P...p............... ...X............... ...P...........................................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...P.r.i.v.a.t.e.................................S.t.y.l.e...............................p.a.d.d.i.n.g...........................l.e.f.t.................................r.i.g.h.t...............................t.o.p...........................b.o.t.t.o.m.............................C.o.m.p.o.n.e.n.t...............................p.a.n.e.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2113
                                                                                                                          Entropy (8bit):4.854277805833694
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MLkjCT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfy9N9C2okXf:MLoO6E+iCshVKzlOWGf0hEVufy9nCfO
                                                                                                                          MD5:6C9008235764FF0068F72701943B94FD
                                                                                                                          SHA1:F100EAEEDF7D8164215092BF3C9A5F6FDC98F825
                                                                                                                          SHA-256:203F0571C301F3215736C0647181D8C40CF7DC6C96C4C22FEE327A0F2643048D
                                                                                                                          SHA-512:56BD57F97CA85EDDFF01C4C8DEBE9DFC0CFFC8959C49300A52457DCD0A8B78D3AFC2F3256BF6F38FE8942C72BF68B3B7C3385AD816E7E46AF0D6FA159A619686
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):804
                                                                                                                          Entropy (8bit):2.3312388704556435
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:HmRs4XEEEEEEEA14cz3/jt/9/NgnEENmm8:GRscb3J1WETm8
                                                                                                                          MD5:B73F42483F04DAC43C7DA16C692F04B6
                                                                                                                          SHA1:0C603A78E696BB26A60112D0B1AFDA387C1C2125
                                                                                                                          SHA-256:A9F7F2BEEDFE363CA6FB4857BABB9B19DFFE1A73CECAE6F19D9F0386F1C35E90
                                                                                                                          SHA-512:0284D40E1683C575279C2802DFFD0EFE9FF68FC892F54D6FFD9BABEFA9E9C4A82930016B6420EDCD9AFE238F4E1D7A78F5768BB71F06F7B9CCC066588511EE1D
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............$....................................................Yq+..L$.....8..................#.......................................................................................................................................h...............8...`...........8...........................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...P.r.i.v.a.t.e.................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...S.t.y.l.e.s...........................S.w.i.t.c.h.S.t.y.l.e...............p.......................(.......................).......................*.......................+...t.......................D...D...D.......D...D.......D.......D...-...........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5403
                                                                                                                          Entropy (8bit):4.869623049015817
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQWROnOVeVVpjou109ek09eeNLuJ1T1OAhEs2TTaJtAtZRt7cQq:KtcGVOVeVVdolm6Jl1O5TTm
                                                                                                                          MD5:70AC23990E0708D6C19F141EE87604AF
                                                                                                                          SHA1:B887A7EC5240501AB95B576E5B351EDA5D657CFC
                                                                                                                          SHA-256:FA8D23345774F673EC2E255FFD773B4F79C9402B1D96FD6B59DAF8296B388322
                                                                                                                          SHA-512:11DAFFFA8DF00DC43D28B18D99E32C0806083DEBE15586436C2808F4D6D7F660CC26A03982271AABA8659FB07D076170E4AD0203ED99080EB664F9E36C13483D
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):14076
                                                                                                                          Entropy (8bit):3.1541423375206046
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:NMaPEAgR7vM8uewF/GcBKFK9KzVk9NZ0mKP:mas5LcF/GZMc0N1KP
                                                                                                                          MD5:C91717FB2722D2A6ECA2975229D292D8
                                                                                                                          SHA1:B4BD75109C694D8ECA9BD56EED3A8739386F2349
                                                                                                                          SHA-256:676BF9F324EB298797E751C6EF4F1B91D140213DF9DD04761A0CB521299870A9
                                                                                                                          SHA-512:E73A78C96D8F9D0794DBF90724474E6909A03B6605FE7B5EEEF0166FC8F3F299A074AAB3D8538E40B147776B52D91AB75EA3C1A84933BE2F6A3C8A9DAD8FC5DE
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................6...................................................%.CG..a.A+.w...................#...........!...........|.......|.......|...~...........x...............................................................................`.......X...........X....... ...........@...........X.......0...........(...x.......`....... ...x...........P...........P...........8...........P...................................................C...c...s...c...........c...............c...s...c...........c...............c...s...c...........c...............................s...............C...A....... ...C...C....... ........................................................... ....... ................... ...............s.......0... .......S...........s...@...P...s.......C...3.......................................0...c...................P...............c...............C...........C.............................................@2...............................c.......l...3...............3.../...1...
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5378
                                                                                                                          Entropy (8bit):4.808326079025741
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQWOZqOMLwFR9oDsEP+nSjMLldH:KtcGvkaRssEWSjqt
                                                                                                                          MD5:68603CC39333371CDD6E1775322F1670
                                                                                                                          SHA1:28F91909A18263E06D61EA1FCA4CFB274965EFC4
                                                                                                                          SHA-256:D79180C0B2D1FDFE1D99E182D5EE3C28262402CFFA817820379E66618C976114
                                                                                                                          SHA-512:9191915011233D238BAD3BFCB0BFB7D3E9D01BEB4BD6B02F4A6C229FDA4A9A343F8704C4079BC8E12991571B15A6AE0BDA0E2B3C2E36D5EBBA69E798C8069FCA
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):13520
                                                                                                                          Entropy (8bit):3.1260226920155545
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:xVGueTC8eq06ZusBegVjVyg3b2QR7MDHB:zGuEWWxtx7MzB
                                                                                                                          MD5:D89BB84ECF497FBBE957977372BA7077
                                                                                                                          SHA1:B846B80B236C16E65AE65F80523317278B006BAD
                                                                                                                          SHA-256:208508D3A08F59FDF497CC32545558CF7C408E3E9FCF2E7842F67FB3E112DA7B
                                                                                                                          SHA-512:7CF1DB4F1CC2897E82AD956F58EB3273AD235ED6279B2216795C7BB6A06A8371CCA4C3F15A7E10876176C0FC153967FEC8215743DDE3011227660F96ED5BDA55
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................4...................................................X.T.B....7P...................#..........."...............................k...........0.......0.......H.......`.......`.......`.......`.......`.......`................,..`...........@...........0...........H........... ...h...........x.......`.......@...........0...x...........`...........8...........x.......s...C.......C.......................C........................................................................... .......P.......`.......p...............................................`...............`....... .......0.......0....... ...........s...............s...............................C...0....... .......................................................................`...........................`.............................................L.......c...d...........@...............8.......8...............0.P.................0...........@...............8.......8...............2.P.................2...
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2739
                                                                                                                          Entropy (8bit):4.876333999803406
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nCDtWQwwTeDzT:KogUldGcQWvYT
                                                                                                                          MD5:F18A31B21F6E1E07ED2C2384EC9DB07B
                                                                                                                          SHA1:F0DB90907002175B39462D21AB886A0D68117B19
                                                                                                                          SHA-256:C6B003634227509E65F0BF51DA7C933DDE9EDEEDEC7939A9B4EC6A032D15CE76
                                                                                                                          SHA-512:5514AB2ED30618CB5C3AD8A15AFC45E90B3EFB83C26400700CD735D98526B6EB3F934D102B1BC83FD1E4BD559AC65B3266940699B94BB726F308FCBBF5BE2776
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3776
                                                                                                                          Entropy (8bit):2.977238289230236
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:3sBHggoARxxHmCDJhKBQNO506TfrC6hCVXAoxJ9Vg37WCjh9WIElmRd:34ggPlHJJhoQo/QXng3aTlm7
                                                                                                                          MD5:096930AB1BDE6D62E0A20535A253C173
                                                                                                                          SHA1:BFAFDDE05647321083120378BDFEC81AAB2D05FD
                                                                                                                          SHA-256:34126499719F3D4ED038B1BA58E2EE993DBF0687190A98B60072B838D7494117
                                                                                                                          SHA-512:BA56DC4205AAD81489B8DA7CD9F129BB6920AA7FB4F15FDBDD7AD8B7CBF4569D6DC64DBC3181A50CE0044174B2A625C14D6C01D4B8870BB935FBEF96C0502D4B
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%..........................................................................Y.E.7...................#...%...................................................t...............................................................................h...........(...........8...........P...........................................................................#...0.......@......................@...............8.......8...............-.P.................-.....:.....@...............8.......8.................P...........................:.................@...............8.......8.............../.P................./.........:.................@...............8.......8...............0.P.................0.........:.................@...............8.......8...............1.P.................1.....:.L.......:........H..!.......@...............8.......8...............9.P.................9.....:.....@...............8.......8...............6...................6.....:.....`...............8...p...........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3377
                                                                                                                          Entropy (8bit):4.85774329326833
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nCshe/RXWBwwjepxStQE/NPGtuvlxR:KogUldGcQWOhOi6StlFOmlxR
                                                                                                                          MD5:E32F36F66E28A5933DB78000F5A728AA
                                                                                                                          SHA1:B84E9F41AA9723831BA2F1E33793B280570B2432
                                                                                                                          SHA-256:469CC7017A3DEAA57E5AD77F67D92C49730158D4CDD3D4CE4A0565916B4BF046
                                                                                                                          SHA-512:B099EADB5AADBD45B9F20089D77C16953F56475D03C84A8B1F1BDF44E6E2A85163252634C060EBEA5B047C85BEA1A4CD625C850CD75AB7B82E2888690C52868C
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7512
                                                                                                                          Entropy (8bit):2.96490509798241
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:cr0lubHuJNimVpxNEkx2B0nQq82oFu94tNroEz7hOMP:cYlubUVnW0n+t/3hOMP
                                                                                                                          MD5:29E390A319BD7DE354A5BA6ECE2798EF
                                                                                                                          SHA1:BA8D6FA917246311199739F62E3BDB13A86DD822
                                                                                                                          SHA-256:2D4E8D10E7943D2F1F5514ED70F0F533A35A1BC9489467B8B534C98E91E2EAB6
                                                                                                                          SHA-512:56ACAA92DBB203EC07C1A0610D436EF17EF132405CB6351030BA425457CDCCE4EED420B90E0147A13384B51ED6CF6D6AA31D6EB1005788578D867465EC51AB9B
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............X...................................................].oFm...G%..p...................#...K...................8.......8.......8...$...8...............................................................................................@...............p....... ...p...........`...........H.......c...p.......................................................................S...............3...3.......P...@...c...s.......................s..................................................@...............8.......8...............-.P.................-.....:.....@...............8.......8...............5...................5.....:.....@...............8.......8...............6...................6...........@...............8.......8...............7...................7.....:.....@...............8.......8...............9...................9.........:.................@...............8.......8...............;...................;.........:.................@...............8.......8.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2560
                                                                                                                          Entropy (8bit):4.895624359026673
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nC+V4FoTtoKNTfM:KogUldGcQWe4FqtooA
                                                                                                                          MD5:C00750A748AAC07D2EE770633A1D1977
                                                                                                                          SHA1:E33BADC9EF8C258828F19FEC2BE808F86CBE43C4
                                                                                                                          SHA-256:19A1F65314D130633F132DFCC0632767870946EDEC1EC3094D77C7EBF1DEDEA2
                                                                                                                          SHA-512:33FEF4B179D1BBB6E6559FE4948F1A522E6D8CB08D6B291893A2E3132047E1F0CB0CC5C5849E571B836033B65D7D5032304B9237EBCB13BF88E14949610C578D
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2688
                                                                                                                          Entropy (8bit):2.6732072513408167
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:TEJdfxUmvdl3JHlnEC1Ex1N1Q/OKq8tqDE8kNkrfnthlQf1yOUQ8lDlf:TYRSmvdlJHOrximKq8tmqyrlhk1UQ05f
                                                                                                                          MD5:F5100627574E2753AF300458EC379DB4
                                                                                                                          SHA1:96DD958372A4EA6DF32C762723F9E48EF3A21E08
                                                                                                                          SHA-256:D8B588B7F284664065437404DB9F3615DC4A0780E601CEA302E04F563578D522
                                                                                                                          SHA-512:C5D65B9BB53C92E865B6A16E0F01C8445340F8F207B4DE5AAF6CD9E5A09378507BD0CA9143083CFD9705B75A796777993216C9808786F3E941233337511D6A8D
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%......................................................................@J.9?......j.................#............................................................... .......@.......@.......@.......@.......@.......@.......@...................@.....................................................................@...%...........8.......8...............6.P.................6.....:.....h.L...H...:.....h.L...H.........@...............8.......8...............<...................<...........X...x...........0...X.......................`...................8...`............... ...X.......................................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...P.r.i.v.a.t.e.................................S.t.y.l.e...............................p.a.d.d.i.n.g...........................l.e.f.t.................................r.i.g.h.t...............................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2679
                                                                                                                          Entropy (8bit):4.817998343273068
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nCsPeT6L/jx:KogUldGcQWOPeEjx
                                                                                                                          MD5:BCFCBFBD6E6B859D0022AC47C639A698
                                                                                                                          SHA1:2516F4A662B412923F9C2EAD0B5865E5E0D3CA35
                                                                                                                          SHA-256:EAB8AA6660AFC600BB4638790DEE761289226F376DEC5048FF1322CAE9962EA8
                                                                                                                          SHA-512:7EA78319472B7ED0D5BD2C93A9C1B5B922F39FFD668D666BB7CEF3CFDF8742EE0B819C2D2C830079D939F01F5078D37E5C71CA6323C0ECE4BCF0CD099A1A0BF0
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4108
                                                                                                                          Entropy (8bit):2.8285930881164956
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:LtAT2ZZzRevfvSfIOVFsmJ/io9EiMKGR6YCPmenV5:ZA6vRIfvSfIO330KMCOSz
                                                                                                                          MD5:73AAFDCC1CBDBDEAB1D8FA4B2BBD29A8
                                                                                                                          SHA1:1C69F114720DD0F316753147E32FB19F64712FE5
                                                                                                                          SHA-256:AD528AAF042776117461A20D3A6354F25E14169E9A34A315AD42C297A7B5D431
                                                                                                                          SHA-512:6A8D802BA321CFF698EECB046248798136302FE7B5016ED54FD54CBDB1855C9C4D74E80959EC6EB369BCFB6FCA936CC63890DDCA5B249887BE32B5F53B8FECB5
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%....................................................................M......M6....A................#...,...h...........................................................................................................................................@...........(...p....... ............................................... ....... .......0.......@...............P...`.......p...........................)...*...(.......@...............8.......8...............2...................2.....:.L...:.......@...............8.......8...............3...................3.....:.....@...............8.......8...............4...................4.....:.L...:.pL...:........@...............8.......8...............5...................5.....:.....@...............8.......8...............6...................6.....:.....@...............8.......8...............7...................7.....:.....@...............8.......8...............8...................8.....:.....H... ...........8.......8...............:.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2851
                                                                                                                          Entropy (8bit):4.83490362938184
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nM+AvKufXjLOH:KogUldGcQWtvrOH
                                                                                                                          MD5:6F7FAE0B08A85CC48443CD6C2A0AD367
                                                                                                                          SHA1:E668B85D9524862BB0C849239C4E9F20F9610D41
                                                                                                                          SHA-256:F25F4D88D7E91A642CF1F1484290398A6FBE56CA30E8D2641674FC2AF95BE28C
                                                                                                                          SHA-512:E975DF2161991FB789AAC30CE1B5C42B55FB7C0E039377793F3A09F1A668C531431A916CC9046254EAED0D234D93939FD4E808F2E92E337C24F9FF35F559A0C8
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3692
                                                                                                                          Entropy (8bit):2.942780805153631
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:L2MMZY3ZMnGjfoJHzVFbUHbqpW8lGFvW8lnuLC2q48lnKYu1WVlk+:qlY3Z4aQJHz+55uLJ8lnKYugVlk+
                                                                                                                          MD5:308572356083306C0DF6FC667ABBD265
                                                                                                                          SHA1:28BE2C5CB8C62944BE969A6FC1725A4C405BE82F
                                                                                                                          SHA-256:2F5E8BCA0981E690516C1933C38CA48C659E7877A38DC5B248C907EE4ADD7DFB
                                                                                                                          SHA-512:F29DEB3945C7153BC425E541BCBE16F68E5BA7EA947D582F056D87BDF7817BCDE3475B261B2D9E83E34D75312CBDA4AD1A33FCC39298F2D550F16EE5473A74A3
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............l....................................................I?.@f..[.E.~n..................#...'...................................................l.......p.......x...............................................................@...........H...............................................................s...............s...............0...P...`..............|.......................P...............8.......8...............5...................5.......7.......8.....:.....:.L...:.p...............@...............8.......8...............9...................9.....:.....@...............8.......8...............:...................:.....:.....@...............8.......8...............;...................;.....:.....x...A...........8.......8...............=...................=.......>.......?.......@.......A.......B...2...C...=...D............. .......>....:.0!..0".....$.........:.0%..:...0&......................................P...p...........(...P...p...............H...h...........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2851
                                                                                                                          Entropy (8bit):4.83490362938184
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nM+AvKufXjLOH:KogUldGcQWtvrOH
                                                                                                                          MD5:6F7FAE0B08A85CC48443CD6C2A0AD367
                                                                                                                          SHA1:E668B85D9524862BB0C849239C4E9F20F9610D41
                                                                                                                          SHA-256:F25F4D88D7E91A642CF1F1484290398A6FBE56CA30E8D2641674FC2AF95BE28C
                                                                                                                          SHA-512:E975DF2161991FB789AAC30CE1B5C42B55FB7C0E039377793F3A09F1A668C531431A916CC9046254EAED0D234D93939FD4E808F2E92E337C24F9FF35F559A0C8
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5470
                                                                                                                          Entropy (8bit):4.769994565901049
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQWO+KWtnZkRtrFbWFJRN/3sqNnckMj:KtcGOXZ8UM
                                                                                                                          MD5:3BCFD261EC53F77B79FF18EDA94F00A4
                                                                                                                          SHA1:806C34F49630C855AB448D1DDD7CC7EC75155A7E
                                                                                                                          SHA-256:BC6AA234585366A42DC44D90F15BAF2CDC601F4158E9A2E97A9E8CE4BDABE15D
                                                                                                                          SHA-512:96F7FA538D396A03D0660B6D76070D5BB66419C80917AA3BB4135C57B98219A87D318E0EFAEF817CDA896C3ED65554072F6168D3B33E779BE3BA430A8E95404D
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2739
                                                                                                                          Entropy (8bit):4.876333999803406
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nCDtWQwwTeDzT:KogUldGcQWvYT
                                                                                                                          MD5:F18A31B21F6E1E07ED2C2384EC9DB07B
                                                                                                                          SHA1:F0DB90907002175B39462D21AB886A0D68117B19
                                                                                                                          SHA-256:C6B003634227509E65F0BF51DA7C933DDE9EDEEDEC7939A9B4EC6A032D15CE76
                                                                                                                          SHA-512:5514AB2ED30618CB5C3AD8A15AFC45E90B3EFB83C26400700CD735D98526B6EB3F934D102B1BC83FD1E4BD559AC65B3266940699B94BB726F308FCBBF5BE2776
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5908
                                                                                                                          Entropy (8bit):2.9114507045747886
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:OknfSiJWbxii2hEbuk47gYOYin1EpVbv70NxYggHyJr:Okq9iliCv9H+
                                                                                                                          MD5:5C941CE997A573AE236F9436FE668AEF
                                                                                                                          SHA1:760813D2F38443AB850F3B19F15C2A9C2933570F
                                                                                                                          SHA-256:BBED0DA9BDC699F673EDB793451FA6837B561401BAD955DD221D1775760A96A1
                                                                                                                          SHA-512:C7BE06F7B61DAB51A5C4D93CB131546719A79113FE620CD8C6F31070DD66104CF6643EFC29B8EDE37C14248BFBCA73F4A7E2F7B515CD7FCACAB37B45B36EB7E4
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%.....................................................................}..._....u=..R................#...=...................0.......0.......0.......0.......................................................................................h...........H...........8...........(...x...........P...........c...............c.......c... ...c...0...c...@...c...P...c...p...c.......c.......c.......c.......c..................................@...............8.......8...............-.P.................-...........@...............8.......8...............0...................0.....:.....@...............8.......8...............2...................2.....L...H.........@...............8.......8...............3...................3.....L......H......@...............8.......8...............5...................5.....:....d........@...............8.......8...............6...................6.....:....d........@...............8.......8...............7...................7.....:....d........@...............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2027
                                                                                                                          Entropy (8bit):4.825830727934058
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MLkjCT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfy9kXC:MLoO6E+iCshVKzlOWGf0hEVufy9z
                                                                                                                          MD5:D557C09A026B8492A3517007BF4B222D
                                                                                                                          SHA1:3031C85AA4B93F676578EFFD1F11ACDFBBB696E9
                                                                                                                          SHA-256:15F50D0791445818E933E80650BAA16A94D3B9403B216D87FEC1B5E340D1F267
                                                                                                                          SHA-512:DE7854EB35483025D55B08B3A6F3CED06AA90258D0816A8A2DED72B4E981417DD4D22A9B7C5071550D37E8514BA3E06F3F3F46BB453496C16FFFEC505EC414F3
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4683
                                                                                                                          Entropy (8bit):4.828387956520702
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQWzvqVw/vSN93wT4ojVJGkOsjRj1:KtcGKWwyzwTzJLBj1
                                                                                                                          MD5:9C457D5FAECD7B9A50671D78B48FD52E
                                                                                                                          SHA1:B5C07C5CFB40D4B40F85C9EE7F8417819A5A15EC
                                                                                                                          SHA-256:AF75BB0905D646A1A15361D642AB86A1D389695D6BCFEE8291CDA857F84E0CB6
                                                                                                                          SHA-512:9434551DC72FB405BADF8BF89C024F7531A2E5AB0EEF1FD3F89999230B65D92E0BBA98D0D51C41CA205763AC9081BE4839E5D2B5E435F0135F5726C14B59C11F
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2033
                                                                                                                          Entropy (8bit):4.829978509699591
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MLkjCT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfy9kXe:MLoO6E+iCshVKzlOWGf0hEVufy9z
                                                                                                                          MD5:2DCD6E429D59C09BB08C9EBB65AF183A
                                                                                                                          SHA1:5A9E200CED0F4D6202BA8E1BE082EF4F8EF6412C
                                                                                                                          SHA-256:269B14A439279C1B28E2D66093E42C8CEC9F9EC4A6996633B263CACA6460FAC9
                                                                                                                          SHA-512:084C5C7C1F22C6D2378436592EB3B51593471BF96FCFC13D8CE1C95978E6B073BB3BB88C5B084ABC3F2358DFBD8D6F808FDFFA74552A39E03942BD621F4B4B28
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2728
                                                                                                                          Entropy (8bit):4.844188917143975
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nCsPByFTJWjr:KogUldGcQWOPByFtWjr
                                                                                                                          MD5:A62D007DC5671CB3B7E899E6C80F212B
                                                                                                                          SHA1:D3F14DE84264D533D2262F3A9AAF52010D9677E0
                                                                                                                          SHA-256:56BD787A33ADC129D41092CAA2E38BAC074F0ABEB9430CA2EE134566D12A55B0
                                                                                                                          SHA-512:7FE3FAFEBB599129FD7B058D58C388A8825D93981EBC600B47814389D9C10CBF5B7D13BD65D06E34E9C4B78E2F84A65817C557755D32A2AD75B04D29229F8A1B
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):9200
                                                                                                                          Entropy (8bit):3.0262593719916397
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:uBqapWRhIcVNdtuJcOIlSPP86jNVOV0t44k1YOYiwfq2Do4jxVZCTD7ENv65s4GM:uBSScPdmP1VOV0rliUxV5/K
                                                                                                                          MD5:77861608B4391A5DA8D0225A7CEAC570
                                                                                                                          SHA1:0439E90F6CDD24653C3B6AB03FAF3D370D957426
                                                                                                                          SHA-256:9BB3310628B33B841806DFBA486B6E651053814CDDC7D40FE007ED1022F59001
                                                                                                                          SHA-512:8823464B1002922D4554413C42E6C24C6934F2E0497C43D5F47062F2128D893AD7DBE91817D3367A509AB61AEC8EE76FA1786A5904D4B852796C7B3A72AB3E9C
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................#..................................................Y*..s....B....&................#...U...................L.......L.......L...)...P...............................................................................................`...........X...........8...............`...........H........... ...x.......(...p...#... ...#...@...#... ...#...@...#...@...c...c...c...c...........................................................`.......................#.......#...S...3...Q...C..............................@...............8.......8...............0...................0........C..........@....... .......8.......8...............J.P.................J........E..........@.......".......8.......8...............K.P.................K........F..........@.......$.......8.......8...............L.P.................L........G..........j.......@.......'.......8.......8...............O.P.................O........H..........@...............8.......8...............1...................1...
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):9668
                                                                                                                          Entropy (8bit):3.083409742807126
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:4DMz+jZG3NChNPDMUmkJ/9hBaHZ2H51MWEbt2SOzZqqvltqFND1ESlEfdkMAM:R+w3NChRMUmSNZ+/9JiW1M
                                                                                                                          MD5:29E75F90BADB171231C31FD41CD49E83
                                                                                                                          SHA1:F3A03B2810CE54D1AF531E1006CC84BAAF484AB2
                                                                                                                          SHA-256:28344ACC3AA1E928D5C79746F4EDC25B7F164E7143BC9D7FE0385273B435DCBE
                                                                                                                          SHA-512:7391D454ABF587F5CEAEF81A1CE13E9BBC818CBC0C22A2F76EC289DBA9AEBFDBF369E62347080D3B1325F868E5ADD4B8895D4F1E50B09EBE5569DA1CEFFBA61F
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................%..................................................O..+?...w..*.I..................#...a...................H.......H.......H...F...L.......d.......p...................................................................................H...........8...............@...............x...........`...........H...............................3...0... ...C...c...c...c...c...........................................................................................#...........#...0...#...0.......S.......c...#...0...#...P...#...p...#.......#.......#...p...#.......#...0...#.......#................................................G.z................Z.......W...[...S...\...]...`.......@.......>.......8.......8...............r.P.................r...........@....... .......8.......8...............Q...................Q.....:.....@...............8.......8...............;...................;.....:....`........@...............8.......8...............@...................@.........:.........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2113
                                                                                                                          Entropy (8bit):4.854277805833694
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MLkjCT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfy9N9C2okXf:MLoO6E+iCshVKzlOWGf0hEVufy9nCfO
                                                                                                                          MD5:6C9008235764FF0068F72701943B94FD
                                                                                                                          SHA1:F100EAEEDF7D8164215092BF3C9A5F6FDC98F825
                                                                                                                          SHA-256:203F0571C301F3215736C0647181D8C40CF7DC6C96C4C22FEE327A0F2643048D
                                                                                                                          SHA-512:56BD57F97CA85EDDFF01C4C8DEBE9DFC0CFFC8959C49300A52457DCD0A8B78D3AFC2F3256BF6F38FE8942C72BF68B3B7C3385AD816E7E46AF0D6FA159A619686
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):804
                                                                                                                          Entropy (8bit):2.3312388704556435
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:HmRs4XEEEEEEEA14cz3/jt/9/NgnEENmm8:GRscb3J1WETm8
                                                                                                                          MD5:B73F42483F04DAC43C7DA16C692F04B6
                                                                                                                          SHA1:0C603A78E696BB26A60112D0B1AFDA387C1C2125
                                                                                                                          SHA-256:A9F7F2BEEDFE363CA6FB4857BABB9B19DFFE1A73CECAE6F19D9F0386F1C35E90
                                                                                                                          SHA-512:0284D40E1683C575279C2802DFFD0EFE9FF68FC892F54D6FFD9BABEFA9E9C4A82930016B6420EDCD9AFE238F4E1D7A78F5768BB71F06F7B9CCC066588511EE1D
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............$....................................................Yq+..L$.....8..................#.......................................................................................................................................h...............8...`...........8...........................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...P.r.i.v.a.t.e.................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...S.t.y.l.e.s...........................S.w.i.t.c.h.S.t.y.l.e...............p.......................(.......................).......................*.......................+...t.......................D...D...D.......D...D.......D.......D...-...........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):548
                                                                                                                          Entropy (8bit):2.1241123706893457
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:KCyaTwZEEEEEEEla1s/81p1h2Kbu/Jzx4oY4cpAsslfsls1tt9DT:CBZEEEEEEEA1s87s/NRUEfEEPB
                                                                                                                          MD5:E203ABFACCDFD66607C2C9C4330A3634
                                                                                                                          SHA1:A18B25E6A109CF61BDF6B40C88CA069EB069DC98
                                                                                                                          SHA-256:9C29B7191E7FEEEF900BAF1F1037F66AF6B0149D08D2E6A0BB7FB2899A05BFCD
                                                                                                                          SHA-512:D914B6C7F60EFA6477C1B2EDC977234B1001EA14D834AA95EF3AC2CFF80176D9AC5C98EDB8CBFD0ABE29677AB70DB7AB5BAD40412CB9A5F6EEC91810481D45CF
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............$....................................................`?.W..|;...~...................#.......................................................................................................................................................0...x...............................................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...S.t.y.l.e.s...........................C.a.l.e.n.d.a.r.S.t.y.l.e...................(.......................(...,.......................D...D...D.......D...D.......D.......D...*...........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7512
                                                                                                                          Entropy (8bit):2.96490509798241
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:cr0lubHuJNimVpxNEkx2B0nQq82oFu94tNroEz7hOMP:cYlubUVnW0n+t/3hOMP
                                                                                                                          MD5:29E390A319BD7DE354A5BA6ECE2798EF
                                                                                                                          SHA1:BA8D6FA917246311199739F62E3BDB13A86DD822
                                                                                                                          SHA-256:2D4E8D10E7943D2F1F5514ED70F0F533A35A1BC9489467B8B534C98E91E2EAB6
                                                                                                                          SHA-512:56ACAA92DBB203EC07C1A0610D436EF17EF132405CB6351030BA425457CDCCE4EED420B90E0147A13384B51ED6CF6D6AA31D6EB1005788578D867465EC51AB9B
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............X...................................................].oFm...G%..p...................#...K...................8.......8.......8...$...8...............................................................................................@...............p....... ...p...........`...........H.......c...p.......................................................................S...............3...3.......P...@...c...s.......................s..................................................@...............8.......8...............-.P.................-.....:.....@...............8.......8...............5...................5.....:.....@...............8.......8...............6...................6...........@...............8.......8...............7...................7.....:.....@...............8.......8...............9...................9.........:.................@...............8.......8...............;...................;.........:.................@...............8.......8.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2912
                                                                                                                          Entropy (8bit):4.857002307301528
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nCs+DYs7M00/+BDBqivLm:KogUldGcQWO+DYd/xT
                                                                                                                          MD5:C5BE6A9676AE022A4B5C5B67F9CB3483
                                                                                                                          SHA1:1105EF627A6B6F46B9860C72E25069ED259AD1A3
                                                                                                                          SHA-256:67D3A94B75A01AFEE08644CDED0E393CC3180916FE6DC9BF4B7E7B14727ED582
                                                                                                                          SHA-512:303BF89C5C800C0D7C5C2C9682FD82F27CECA7F16044372808A1E88B74C94258B1A638A6DE3A2671CE92B11C445F047BC3BD30EC543B346690EE4EDC1A82A9D9
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2070
                                                                                                                          Entropy (8bit):4.832400322959624
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MLkjCT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfyyU2yEd:MLoO6E+iCshVKzlOWGf0hEVufyyUTEd
                                                                                                                          MD5:ED9217025E9EC7239C63D2EF60B78282
                                                                                                                          SHA1:C5A7F37EAD74D963D7E2F706D693E31EAFC3BAD0
                                                                                                                          SHA-256:5C11ED9112F3D286DD0351CC5166AEB3CF7B4BC8847C0A35422DFBC14FB4F3A4
                                                                                                                          SHA-512:7157E905D21B7D5C330EC5275B91ED2B2F3E6A696874CA3EE05586B500820C83350942F990895382C32F8942258E708A297DD76B3A9D62DB9C0EF1DA482A4138
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3856
                                                                                                                          Entropy (8bit):2.8839425373585157
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:7xmfEhP5JXvPVAepTOmmJ/qhoDvxtxxqS44HhxIJEuMcInTdaLW68v8p:YchhNnVammJ/iovKy15cInGr84
                                                                                                                          MD5:B55ABB4A3FC3F0996C0156C1FA5B169B
                                                                                                                          SHA1:F91E118FD65C2C3AED3AE48301B2D4C3D2505768
                                                                                                                          SHA-256:5C7E034C362629C3418CD6987A0C9C16D98A14E7721692EE91D70D6EDE024FF2
                                                                                                                          SHA-512:5ACD60FFE60E4E8B65DF5C8E39E4B6385BB7D5C40A660149AA1A2D0A6E4C5AACE726593F58E96D0AF6E18ACD62D4381BE35B9ADA8443DB6B220CBE010D63CDB7
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...................................................................F..N.!..9...!..................#...*...8...............................................................................................................................(...........X...........@............................................................................................... .......0.......`...p.......................)...(...........@...............8.......8...............0...................0.....:.J...:.L...:.........@...............8.......8...............1...................1.....:.J...:.L...:.p.......@...............8.......8...............2...................2.....:.....@...............8.......8...............3...................3.....:.....h.L...H...:.....@...............8.......8...............4...................4.....:.....@...............8.......8...............5...................5.....:.....@...............8.......8...............7...................7.....:.L..$H..%....H...............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):14536
                                                                                                                          Entropy (8bit):3.1162576491343046
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:MEKptk3+YhgvIFWgHX3Vc5RItlEAlbW8kHsRJnvbIYoPDxcH/yLf5VR5cH+sdq+o:MES+Bh7LXsReEABWtLVfACQpL0Hqxwl
                                                                                                                          MD5:95B4708719511C7E38F12E5252167DBD
                                                                                                                          SHA1:0012575A4AF3F4AB32EA628266A089A654C3BCAB
                                                                                                                          SHA-256:9B202CAEBBBB4D2DADA4D02F8EB3346626FAA4D3C21E0E22740B7479FC549E18
                                                                                                                          SHA-512:492B5CE3E9F17BC451AD4A81FB4A5636FAA9031323AE9C0F70AF003D097FBE9F0E927651BA5CC0818149DAAF70BE54F746A4406727C6A7B8CB6AA2E15C663B8C
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................8..................................................?...rj.y...>..................#...........%........................................................................................................................... /......P...........X...........h...........`...........`...........P...........0...x...........(...p...........`...........P...................H...............................c.......c...........#.......c.......c...........c.......c...........c.......c...........#...0...@...#...`...#...p...#...........c... ...........c... ...........c... ...........c... .......................................................#...`...#...@...#...`...#...........#... ...........#... .......#... ...........P...............`....................................................... ... ...........................s...........#.......s.......................................c.......c.......c.......c... .......................................`...........c...s...............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3230
                                                                                                                          Entropy (8bit):4.914641706249265
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nCX+/CAYnvoYBxnQ:KogUldGcQW9+/CAYgYBq
                                                                                                                          MD5:FC05F8A54097E64E9044950470A58E40
                                                                                                                          SHA1:ED2DD6FE5FCCAA5B88BD4515E93D2435C43899E4
                                                                                                                          SHA-256:6858DB01FA20AD83559BB5DBB9BB6A7711C8C6959EC53FEBD4D0A9C5370CF59B
                                                                                                                          SHA-512:11E577F43E332B195BFAD9CE5A0AA8F4127C0C6F1878ED5B99168B8DCDE5C41C89BA9AB752D8C92AAC70C19DA06FB598066FFBE7D6B6449D36D1D704FDCEF07A
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):564
                                                                                                                          Entropy (8bit):2.2087222033957494
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:Kg0kZEEEEEEEla1ck1p1h2Kbu/Jzxx8PIGC+SEEAsFslfsls1v3DT:pdZEEEEEEEA1cs7s/NsII8FEfEEvn
                                                                                                                          MD5:FCD8A6B2A53187F830D6F0AFA7993827
                                                                                                                          SHA1:A47A67A00F00DEE14134875B177418E8381F338A
                                                                                                                          SHA-256:54043A829E3B2212C957F21757E7F6EDD05BEACD941DFFDA5869F2C6F5346DCD
                                                                                                                          SHA-512:9F6D289F7E49CC2BE4B8936013E8CA1581882C450546BF316F64B2E1526157084138318F368A0EAA77FD42CD3CFA187B3B1CF37088EF82155378D4E295644D04
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............4....................................................2P.z..L.=..h..@................#.......................................................................................................................................................0...x...............................................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...S.t.y.l.e.s...........................A.p.p.l.i.c.a.t.i.o.n.W.i.n.d.o.w.S.t.y.l.e.................(.......................(...,.......................D...D...D.......D...D.......D.......D...*...........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5524
                                                                                                                          Entropy (8bit):3.013496665835523
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:6ddtytDIZjJ99Zf3Ny5b9UEbt2t4xRWvZHHz+Ci:6ddt0IX5gbZ/
                                                                                                                          MD5:0EBAB9C9987ADF6D51F3B204AF0D0638
                                                                                                                          SHA1:D37F34B4D8B32C8C7FAC9C6360C68D49AA74D070
                                                                                                                          SHA-256:2AD59F94B746D8FBC259B540FDB4906DD83A299596E938C56A94D99A8322A088
                                                                                                                          SHA-512:732E6830314303BA9564C734AED68A747FD80F634C0738B5212B40218764CD9312567CC66C7E8EA35ACBAAFD850788C6C8C40338AD4B171C4C4D1EAE7086311A
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...................................................................v....>[3....>.................#...8................... ....... ....... ...(...$.......................................................................................................h...........P...........0.......s...P...........a...s...P...............s...P...............s...P...................................3.......3...#...3...............@...S...................`.......................7.......h...~...........8.......8...............3...................3.......4.......5...;...6...X...7...z...8......:....'.........)......|.>....:....'.........)......|.>....:....,.........)......|.>....:....,.........)......|...>...................@...............8.......8...............>...................>.....:.....@...............8.......8...............?...................?...................@...............8.......8...............@...................@...................@...............8.......8...............A.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1312
                                                                                                                          Entropy (8bit):2.5425312441305747
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:HX3T+SwD5C8ssssssp1e9mNm0a1cz3/jt/pAgPGGCHd5ZSl+JHN5ENUjb9tBt:3j+1jssssssp6mNmK3JR/BqDE0dxtL
                                                                                                                          MD5:6373093A3D9BA1AA0C519043543F0E17
                                                                                                                          SHA1:B16EBBD9684BF56E5147A0026B278DF2ED6BA922
                                                                                                                          SHA-256:CBF2DB3EBE7050F1624CEA153C0ACDAE8592516D36CF74D24214434D6C0B8ADD
                                                                                                                          SHA-512:E346D986C1DDDDC807F9584D70A9D2BD18EF3D3E61A535C85529B2DCD87D01F91320A9F822399D50DD3DDB6333E0CD9968951EB823AA9F68581133FAA965D857
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%............... ....................................................#.GfK...s.....................#.......P..................................................................................................................................................?@...............8.......8...............3.P.................3...........................X...................@...p...............................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...P.r.i.v.a.t.e.................................S.t.y.l.e.I.t.e.m...............................m.a.r.g.i.n.............................a.n.c.h.o.r.s...........................f.i.l.l.................................e.x.p.r.e.s.s.i.o.n. .f.o.r. .f.i.l.l...........................e.l.e.m.e.n.t.T.y.p.e...........................f.o.c.u.s.f.r.a.m.e.............................p.a.r.e.n.t.................X...................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3920
                                                                                                                          Entropy (8bit):4.8675531615918075
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQWOLBgWFnl0bNNvGbGDp/s6dkGF:KtcG7qwl0bNN2Cp/uGF
                                                                                                                          MD5:CCF3DC3DFB076E1397626FC400502E0F
                                                                                                                          SHA1:379E4B968512352773130A95E75D465F3BEE4857
                                                                                                                          SHA-256:A6F0CBA47674AF372708D6002506A0514FC8F1C6DF922416B44549BDB5D08806
                                                                                                                          SHA-512:2DBEFCF7793C5EDD0B167AE6A82652692063126CAF465B33330292357F7D0F2E0D728C60CD375F279F8A41AC94E9CB4CEA431652F42BC9713AA01E102687FF01
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6488
                                                                                                                          Entropy (8bit):2.9688217241093438
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:6Xs+f14JbblO55EStwa1L7FbKzfSYAtPyC+:msY1PJDGb
                                                                                                                          MD5:904532C2396162EA3DD53303992D6BC4
                                                                                                                          SHA1:7CC28844273D35ECDDE58F528CA8FD63524B8F73
                                                                                                                          SHA-256:58109488E253A476C09DF8C776C3349AC3984120EBC534D216F711835310D01F
                                                                                                                          SHA-512:249CEC2E44092057B9C5A653AA63F48D5769D2551DFA2EF850E1A5C3312A8379239AD9B6F2FA2786C1DC7D579EB7EC13C97161CF119BBCAF39FAFD7031CD496D
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............X...................................................|..{eS.4.kT..D..................#...@...................,.......,.......,.../...0............................... ....... ....... ....... ....... ....... ...............0... ...h...............0...........8...........0...x...........................#...0...c...@...P...c...`.......................#...0...........#...0...........#...0...................c...@...c.......c...........c...`...c...`...c.....................................................6...=...........@...............8.......8.................P.............................`...%...........8.......8...............3.P.................3.......4.......5.......6...!...7......:..../...........`.L.....0...................@...D...........8.......8...............:...................:.........:.....:.:....`.J...:.L...H........:....7\.L...H...|...............@...............8.......8...............;...................;.........:.................@...............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3776
                                                                                                                          Entropy (8bit):2.977238289230236
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:3sBHggoARxxHmCDJhKBQNO506TfrC6hCVXAoxJ9Vg37WCjh9WIElmRd:34ggPlHJJhoQo/QXng3aTlm7
                                                                                                                          MD5:096930AB1BDE6D62E0A20535A253C173
                                                                                                                          SHA1:BFAFDDE05647321083120378BDFEC81AAB2D05FD
                                                                                                                          SHA-256:34126499719F3D4ED038B1BA58E2EE993DBF0687190A98B60072B838D7494117
                                                                                                                          SHA-512:BA56DC4205AAD81489B8DA7CD9F129BB6920AA7FB4F15FDBDD7AD8B7CBF4569D6DC64DBC3181A50CE0044174B2A625C14D6C01D4B8870BB935FBEF96C0502D4B
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%..........................................................................Y.E.7...................#...%...................................................t...............................................................................h...........(...........8...........P...........................................................................#...0.......@......................@...............8.......8...............-.P.................-.....:.....@...............8.......8.................P...........................:.................@...............8.......8.............../.P................./.........:.................@...............8.......8...............0.P.................0.........:.................@...............8.......8...............1.P.................1.....:.L.......:........H..!.......@...............8.......8...............9.P.................9.....:.....@...............8.......8...............6...................6.....:.....`...............8...p...........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4128
                                                                                                                          Entropy (8bit):4.6240539224144275
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nCs+MMLR0K6SCv2oM6XRa2jM3CSnhHTXgv:KogUldGcQWO+MMLRvA2oMCRMSS1LS
                                                                                                                          MD5:9DFAC0C040CA518A9E1930D70E90F6F5
                                                                                                                          SHA1:A6D338CE117273B5753A982C66C7A76176C01293
                                                                                                                          SHA-256:D673E0F7FAD84074A376601CA564445E9A8B428CF50C37EA59D05A7AB5924F6A
                                                                                                                          SHA-512:9855008ABB7A5FC71AE9FD8D5BA78B7FF3E44F0C5110B1C0CCE214ED6A58846B31ECD03500F9B8D4F2ACB1F8076D9A1C3B18AE46623365BABCF8E419831815A3
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2037
                                                                                                                          Entropy (8bit):4.83051031007633
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MLkjCT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfy9kXbY:MLoO6E+iCshVKzlOWGf0hEVufy9d
                                                                                                                          MD5:54013A441AF69B499098EEA96FECE200
                                                                                                                          SHA1:47877BFA803C0838AB0A47342911C65EC071399B
                                                                                                                          SHA-256:05E93F38D7C9FC61DE783DB9DA2ECB29327EEFD0C1D8C9B39AD9B90224C7170A
                                                                                                                          SHA-512:1B8B33D378B91319A31FE773BCAB7E0069E9F60CDA1D2CB35EE0FD92B39CCA2260C7246FA6AC37AD24C66765E0FD380E8B6100E31CAA99B5C9B0DB2C72B07B79
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5403
                                                                                                                          Entropy (8bit):4.869623049015817
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQWROnOVeVVpjou109ek09eeNLuJ1T1OAhEs2TTaJtAtZRt7cQq:KtcGVOVeVVdolm6Jl1O5TTm
                                                                                                                          MD5:70AC23990E0708D6C19F141EE87604AF
                                                                                                                          SHA1:B887A7EC5240501AB95B576E5B351EDA5D657CFC
                                                                                                                          SHA-256:FA8D23345774F673EC2E255FFD773B4F79C9402B1D96FD6B59DAF8296B388322
                                                                                                                          SHA-512:11DAFFFA8DF00DC43D28B18D99E32C0806083DEBE15586436C2808F4D6D7F660CC26A03982271AABA8659FB07D076170E4AD0203ED99080EB664F9E36C13483D
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3692
                                                                                                                          Entropy (8bit):2.942780805153631
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:L2MMZY3ZMnGjfoJHzVFbUHbqpW8lGFvW8lnuLC2q48lnKYu1WVlk+:qlY3Z4aQJHz+55uLJ8lnKYugVlk+
                                                                                                                          MD5:308572356083306C0DF6FC667ABBD265
                                                                                                                          SHA1:28BE2C5CB8C62944BE969A6FC1725A4C405BE82F
                                                                                                                          SHA-256:2F5E8BCA0981E690516C1933C38CA48C659E7877A38DC5B248C907EE4ADD7DFB
                                                                                                                          SHA-512:F29DEB3945C7153BC425E541BCBE16F68E5BA7EA947D582F056D87BDF7817BCDE3475B261B2D9E83E34D75312CBDA4AD1A33FCC39298F2D550F16EE5473A74A3
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............l....................................................I?.@f..[.E.~n..................#...'...................................................l.......p.......x...............................................................@...........H...............................................................s...............s...............0...P...`..............|.......................P...............8.......8...............5...................5.......7.......8.....:.....:.L...:.p...............@...............8.......8...............9...................9.....:.....@...............8.......8...............:...................:.....:.....@...............8.......8...............;...................;.....:.....x...A...........8.......8...............=...................=.......>.......?.......@.......A.......B...2...C...=...D............. .......>....:.0!..0".....$.........:.0%..:...0&......................................P...p...........(...P...p...............H...h...........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):14076
                                                                                                                          Entropy (8bit):3.1541423375206046
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:NMaPEAgR7vM8uewF/GcBKFK9KzVk9NZ0mKP:mas5LcF/GZMc0N1KP
                                                                                                                          MD5:C91717FB2722D2A6ECA2975229D292D8
                                                                                                                          SHA1:B4BD75109C694D8ECA9BD56EED3A8739386F2349
                                                                                                                          SHA-256:676BF9F324EB298797E751C6EF4F1B91D140213DF9DD04761A0CB521299870A9
                                                                                                                          SHA-512:E73A78C96D8F9D0794DBF90724474E6909A03B6605FE7B5EEEF0166FC8F3F299A074AAB3D8538E40B147776B52D91AB75EA3C1A84933BE2F6A3C8A9DAD8FC5DE
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................6...................................................%.CG..a.A+.w...................#...........!...........|.......|.......|...~...........x...............................................................................`.......X...........X....... ...........@...........X.......0...........(...x.......`....... ...x...........P...........P...........8...........P...................................................C...c...s...c...........c...............c...s...c...........c...............c...s...c...........c...............................s...............C...A....... ...C...C....... ........................................................... ....... ................... ...............s.......0... .......S...........s...@...P...s.......C...3.......................................0...c...................P...............c...............C...........C.............................................@2...............................c.......l...3...............3.../...1...
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5292
                                                                                                                          Entropy (8bit):4.717869540578657
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQWV+JbB+LjqZyYBAQnxg1AJzenItNx06gVgyx:KtcGZJAqACgDgyx
                                                                                                                          MD5:9CEA0D2F653C5E0536C32175995E7EB2
                                                                                                                          SHA1:BADC1B9758A4FE56402CEAA0B421E2AE734E5384
                                                                                                                          SHA-256:B8EC881A35CF7E90154D2413CDCD53C2B131556C22E96F542FD934FA3AE34C83
                                                                                                                          SHA-512:9D64E98D56A30E2D1937B4266008A65A510F773C2750B26695B61B4549F8780F53B29FE8DB23BD0D5B513D3CCFAEA61B578E7D2F5C894E47F4D6E3FCBD2F9ECC
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4164
                                                                                                                          Entropy (8bit):2.955346780577855
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:4KZbmdgUafHdx/y2xSJ/qh9mowoM9+yHYEBY4SlybtryKM5CYZjz34Lc:SZafHSJ/i9vklHYOYZEbt2KM5CYRkc
                                                                                                                          MD5:6F5A07355D37341BF8F77C6E28A8F9D4
                                                                                                                          SHA1:409D42F714B1FC87AAF677161A26DDBCB33453FA
                                                                                                                          SHA-256:E2E9FB5EB82E1AD38B97FF876938774735142CF17D359CDC3618E98EC8B896C3
                                                                                                                          SHA-512:FC84BD97FD472FEC3FC423B29EB28DB869036C069597AB698DB8C34E4BEE75DC168315047173237C2BF3DFDDF063492F6FD42D389A3D6EC45E63BE85E02B4565
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............D...................................................G.9.......T.M.=................#...)...............................................................................................................................................`...........X...........@................................... .......................0...................P.......@...S...`.......p...s...s............@s.........@...............8.......8...............4...................4.....L..H...:......................@...............8.......8...............5...................5.....L..H...:......................@...............8.......8...............6...................6.....L..H...:......................@...............8.......8...............7...................7.....:.....@...............8.......8...............8...................8.....:.....:.h.....@...............8.......8...............9...................9.....:.....@...............8.......8...............:...................:.....L.....
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2679
                                                                                                                          Entropy (8bit):4.817998343273068
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nCsPeT6L/jx:KogUldGcQWOPeEjx
                                                                                                                          MD5:BCFCBFBD6E6B859D0022AC47C639A698
                                                                                                                          SHA1:2516F4A662B412923F9C2EAD0B5865E5E0D3CA35
                                                                                                                          SHA-256:EAB8AA6660AFC600BB4638790DEE761289226F376DEC5048FF1322CAE9962EA8
                                                                                                                          SHA-512:7EA78319472B7ED0D5BD2C93A9C1B5B922F39FFD668D666BB7CEF3CFDF8742EE0B819C2D2C830079D939F01F5078D37E5C71CA6323C0ECE4BCF0CD099A1A0BF0
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2560
                                                                                                                          Entropy (8bit):4.895624359026673
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nC+V4FoTtoKNTfM:KogUldGcQWe4FqtooA
                                                                                                                          MD5:C00750A748AAC07D2EE770633A1D1977
                                                                                                                          SHA1:E33BADC9EF8C258828F19FEC2BE808F86CBE43C4
                                                                                                                          SHA-256:19A1F65314D130633F132DFCC0632767870946EDEC1EC3094D77C7EBF1DEDEA2
                                                                                                                          SHA-512:33FEF4B179D1BBB6E6559FE4948F1A522E6D8CB08D6B291893A2E3132047E1F0CB0CC5C5849E571B836033B65D7D5032304B9237EBCB13BF88E14949610C578D
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):12192
                                                                                                                          Entropy (8bit):3.0352026706280264
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:/Lbg/sUI0NmNgAgJ5JtQ8wP6EhEJAb6vPTQfnton0KS12HUTv50Ebj7kzFvV20By:/R0NmN7gnjTe6EhwAZKSthDQcX9B
                                                                                                                          MD5:C5C31B4BC82B4794D0EC5FA2034F8966
                                                                                                                          SHA1:A600EE49A9DD9954E05378ED03671FE75FD2FAC5
                                                                                                                          SHA-256:33543170240647C5091062CDD97557F7CE0A6028397B28858B7B082035911F26
                                                                                                                          SHA-512:D06CDE59A902153F90B2BE333331D27AAFC7BEFEC6819332B5DCAFAB21C13C055FE1E00754FD36B61F3EA28DF1A636A3378E19ABBE93B810B38CCC399A70055C
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................/...................................................W.1..r.X..g.o[.................#...q...................h.......h.......h...Q...l........................................................................................%......H...........@...........8...............X...........0...x....... ...........8.......8...............h...........s...........s...............@...`...........@...............@.......s.......s...................................................@....... .......0...........C.......P...c...c...........p...............................S...........S...........S...........S...................................c.......c...........`.........................................@........~.............................l...........@...............8.......8.............../.P................./...........@...............8.......8...............0.P.................0.....:.....@...............8.......8...............3...................3........[.......pp.........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3238
                                                                                                                          Entropy (8bit):4.90187484968626
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nCev5COkFNpACuUBEKjo3Zq:KogUldGcQWcv5x+aCuUUI
                                                                                                                          MD5:E78025940E8545B158A72910F129AAF0
                                                                                                                          SHA1:8CD85D7C384EDF0FF6B05B532A4FE04312162A33
                                                                                                                          SHA-256:177F211EE15687E231B2A790172D5CADD638016831AF3E4A55C4F9EEDB37E2AC
                                                                                                                          SHA-512:4A494D95DE21929FDF04721096989C966717D89E5FD2C734CB6F9B5397579C32525A918417E305FAD9043AF5BA8E5D343809AADCB53A31CE8C4391A92BFA33AD
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):13520
                                                                                                                          Entropy (8bit):3.1260226920155545
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:xVGueTC8eq06ZusBegVjVyg3b2QR7MDHB:zGuEWWxtx7MzB
                                                                                                                          MD5:D89BB84ECF497FBBE957977372BA7077
                                                                                                                          SHA1:B846B80B236C16E65AE65F80523317278B006BAD
                                                                                                                          SHA-256:208508D3A08F59FDF497CC32545558CF7C408E3E9FCF2E7842F67FB3E112DA7B
                                                                                                                          SHA-512:7CF1DB4F1CC2897E82AD956F58EB3273AD235ED6279B2216795C7BB6A06A8371CCA4C3F15A7E10876176C0FC153967FEC8215743DDE3011227660F96ED5BDA55
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................4...................................................X.T.B....7P...................#..........."...............................k...........0.......0.......H.......`.......`.......`.......`.......`.......`................,..`...........@...........0...........H........... ...h...........x.......`.......@...........0...x...........`...........8...........x.......s...C.......C.......................C........................................................................... .......P.......`.......p...............................................`...............`....... .......0.......0....... ...........s...............s...............................C...0....... .......................................................................`...........................`.............................................L.......c...d...........@...............8.......8...............0.P.................0...........@...............8.......8...............2.P.................2...
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2261
                                                                                                                          Entropy (8bit):4.866831940677612
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nC+ZXn:KogUldGcQW4Xn
                                                                                                                          MD5:47CA08817D0EEC6DB4B3EAF514421448
                                                                                                                          SHA1:0393CD93A96B8B9A6E9ED6E56CEC9CEED8DDE44C
                                                                                                                          SHA-256:8307CEEF8D86F2E307B67A1C4A0B33AF7B83CC4965F698B15960841D20B19F29
                                                                                                                          SHA-512:99B632BBD80E9E0A15FB4D43DBEF3BEBFB8F13328F496B5BAF640978B1430CD351FDA50B4DED003FC54664F1E71F4D01A9EFE04577416D701B827D146E492A3A
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3377
                                                                                                                          Entropy (8bit):4.85774329326833
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nCshe/RXWBwwjepxStQE/NPGtuvlxR:KogUldGcQWOhOi6StlFOmlxR
                                                                                                                          MD5:E32F36F66E28A5933DB78000F5A728AA
                                                                                                                          SHA1:B84E9F41AA9723831BA2F1E33793B280570B2432
                                                                                                                          SHA-256:469CC7017A3DEAA57E5AD77F67D92C49730158D4CDD3D4CE4A0565916B4BF046
                                                                                                                          SHA-512:B099EADB5AADBD45B9F20089D77C16953F56475D03C84A8B1F1BDF44E6E2A85163252634C060EBEA5B047C85BEA1A4CD625C850CD75AB7B82E2888690C52868C
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2688
                                                                                                                          Entropy (8bit):2.6732072513408167
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:TEJdfxUmvdl3JHlnEC1Ex1N1Q/OKq8tqDE8kNkrfnthlQf1yOUQ8lDlf:TYRSmvdlJHOrximKq8tmqyrlhk1UQ05f
                                                                                                                          MD5:F5100627574E2753AF300458EC379DB4
                                                                                                                          SHA1:96DD958372A4EA6DF32C762723F9E48EF3A21E08
                                                                                                                          SHA-256:D8B588B7F284664065437404DB9F3615DC4A0780E601CEA302E04F563578D522
                                                                                                                          SHA-512:C5D65B9BB53C92E865B6A16E0F01C8445340F8F207B4DE5AAF6CD9E5A09378507BD0CA9143083CFD9705B75A796777993216C9808786F3E941233337511D6A8D
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%......................................................................@J.9?......j.................#............................................................... .......@.......@.......@.......@.......@.......@.......@...................@.....................................................................@...%...........8.......8...............6.P.................6.....:.....h.L...H...:.....h.L...H.........@...............8.......8...............<...................<...........X...x...........0...X.......................`...................8...`............... ...X.......................................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...P.r.i.v.a.t.e.................................S.t.y.l.e...............................p.a.d.d.i.n.g...........................l.e.f.t.................................r.i.g.h.t...............................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):668
                                                                                                                          Entropy (8bit):2.2581472716028985
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:1MEEEEEEEA1Wbt/pAg+l05EfEEEoVPjfl/:1Y0R/+L8IV5/
                                                                                                                          MD5:8CA56392348B573C738952E84447B2EE
                                                                                                                          SHA1:FA00E503AECCEE64EB956E308D06BE578039F55D
                                                                                                                          SHA-256:CB85BD151122F448BE69C80E710DFDC9F6F1B4F585583F70179BD9E0E79B95C9
                                                                                                                          SHA-512:4BA3FEA01B0F2BB2B18B649553BC5ADC5CA169ED7E155A7249FC89D42233B97A9D55BE73FCF5198659549E4ED081809DDA92D127DC4ED2000910E30CF14922B6
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%.....................................................................5...>.HMD^G.2................'.......................................................................................................................................................8...........................................................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...P.r.i.v.a.t.e.................................S.t.y.l.e.I.t.e.m...............................e.l.e.m.e.n.t.T.y.p.e...........................i.t.e.m.r.o.w...............(.......................)...,.......................D...D...D.......D...D.......D.......\...*.......................+.P.+. .....
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):10240
                                                                                                                          Entropy (8bit):2.98888575677492
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:+W+q6uYuathFdYDT8t55EUIJ/SQfSo/8J2hEbcKEpcdKt2saAXL1h0hOZ:oq6uYuatXdYX8tTRJdvK9
                                                                                                                          MD5:23E590D49A0DA01C7AEE2BD823369332
                                                                                                                          SHA1:AF54057BE97CE5805259DB13088D52C4C38B9AE0
                                                                                                                          SHA-256:5BCB9DE5533E7603F98537B2BFCA56D30D9E76A021E579943A502743B0A7867B
                                                                                                                          SHA-512:AC653DA51679849844BA9797ACD5493A4BD2BA14CA4D6E5B9F94F50A4B3911C05AF4DCEC3A257688D52195DF2928F440229E26BE4FEFB20A8740A0CF162AF014
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................(.....................................................E..BS.....&g................#...^...................p.......p.......p...D...p.......................................................................................P!..........0...x...........X...........@...........(...........0...x...........P...........8...............h...........@...#.......#.......#...........................................................#................... ...3...@...........c...........p...........................................................................p.......0...............p.......................................0..........@.......?........U.......@...............8.......8...............0...................0.....:.....@...............8.......8...............1...................1.....:.....@...............8.......8...............2...................2.....:.....@...............8.......8...............................................@...............8.......8...............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):10356
                                                                                                                          Entropy (8bit):2.971859275900942
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:1haJUb2mCehtYCf5B9J9bxSQfSoK8r2hEbAKEpS7nC/BA8qOz9qaAdH0:nb2mCehmCRBWaHQbqOx
                                                                                                                          MD5:6D6057E1CDFAC61DCA61EF01E9ECF55F
                                                                                                                          SHA1:EEA0F560DBD206EA204E538D2573C8BEDFED914D
                                                                                                                          SHA-256:0EE8CA2D9019031238EDE541CC3D5AED2CDF3F836958E88271982CE0A13D7F16
                                                                                                                          SHA-512:38E7427CE881CEEA6283D1E6F16E07F40083CCA685DA5A02F8CFABC224D8841367C998F20E095F56953E2059815DF22257314D59C8F93A6850195C87E2F4BDBD
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............t(..................................................T.-..J..l.O-..;................#...[....... ...........x.......x.......x...D...x....................................................................................... !..........0...x...........P...........0...............p....... ...h...........H...........0...x...........X...........8...............S.......S.......S... .......c.......c.......c.......c.......c... ...c.......S.......c... ...........3...........@...c.......................c... .......p...........c... .......c... ...........@...........................................c........... .......@.......@..................@.......?@...............8.......8...............-.P.................-...........@...............8.......8...............1...................1.....:.....@...............8.......8...............2...................2.....:.....@...............8.......8...............3...................3.....:.....@...............8.......8...............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2916
                                                                                                                          Entropy (8bit):4.839363550613035
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nCsnxq2Bh9n1iWUH95XkuMZr:KogUldGcQWOnl31iWQ95XkX
                                                                                                                          MD5:5168523E82D5137AD3656165D1D0A2AD
                                                                                                                          SHA1:0C27710BC44AE4C0D5A781BA0D807398D70AFD42
                                                                                                                          SHA-256:374ECA958EF36B2324ABBEC45E179E11570F6DE5A91F8AD3F2559393B240ED28
                                                                                                                          SHA-512:AB2DF3E21E1BF415FC77978F42E64D6BA0273E04CB439367F9093A5BB7E9C7F78A3C2381258FE82AFD67CF45F41E82B8BE116D583D2E628C0C228DE1E6A78E79
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2380
                                                                                                                          Entropy (8bit):2.601056526114809
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:hBJm/6PUJHOXqh9lmbWBw4uFNTLkCx1ngHCwY:lujJuXi9l0WS4uDTICx1ngHCb
                                                                                                                          MD5:4AF817EA23545F33496B43362BEF92B8
                                                                                                                          SHA1:1C251063EAF26923EBB6FA4FEF66B1011005BCD9
                                                                                                                          SHA-256:51BF1B07E36A6DEF6CBF1755325F05E3B03ABD7C69AF48BBD3CEE3602D74FB53
                                                                                                                          SHA-512:931483D7A2F0662EB58EDD3848992F4D8E20080D6D066C230C94C2D10A4DCD42BF579612BDF6ECDD7E200CF6AF6E5DC3CDC4E762BC60A368E607BD6935CB1DA8
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............L................................................... .nJ..8.o4X'..H.................#.......x...............................................................0.......0.......0.......0.......0.......0.......0...................0...c.................................................@...............8.......8...............;...................;................... ...`...............(...P...p............... ...X............... ...P...........................................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...P.r.i.v.a.t.e.................................S.t.y.l.e...............................p.a.d.d.i.n.g...........................l.e.f.t.................................r.i.g.h.t...............................t.o.p...........................b.o.t.t.o.m.............................C.o.m.p.o.n.e.n.t...............................p.a.n.e.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2491
                                                                                                                          Entropy (8bit):4.878811646714112
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nC+V4iYSss1bM:KogUldGcQWe4n3oQ
                                                                                                                          MD5:A4E30E457C53AEFC73DD84E4FB800AAF
                                                                                                                          SHA1:2A18E9793678530EE130464A134DC1D1C036E030
                                                                                                                          SHA-256:A605E146BD646C94F5DF54330956FCF355AA994822A3F19D2E8FC8DC7C6FDC72
                                                                                                                          SHA-512:D0F7E098A0DC960A20273C5EF33DC089B5D6F4C8C9069E2863152D0FCD3EE5972D19FBCCF3BA57D5CCD6E9A341B3BA115C6600A7E7D8E820E4F375DE3599515A
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4108
                                                                                                                          Entropy (8bit):2.8285930881164956
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:LtAT2ZZzRevfvSfIOVFsmJ/io9EiMKGR6YCPmenV5:ZA6vRIfvSfIO330KMCOSz
                                                                                                                          MD5:73AAFDCC1CBDBDEAB1D8FA4B2BBD29A8
                                                                                                                          SHA1:1C69F114720DD0F316753147E32FB19F64712FE5
                                                                                                                          SHA-256:AD528AAF042776117461A20D3A6354F25E14169E9A34A315AD42C297A7B5D431
                                                                                                                          SHA-512:6A8D802BA321CFF698EECB046248798136302FE7B5016ED54FD54CBDB1855C9C4D74E80959EC6EB369BCFB6FCA936CC63890DDCA5B249887BE32B5F53B8FECB5
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%....................................................................M......M6....A................#...,...h...........................................................................................................................................@...........(...p....... ............................................... ....... .......0.......@...............P...`.......p...........................)...*...(.......@...............8.......8...............2...................2.....:.L...:.......@...............8.......8...............3...................3.....:.....@...............8.......8...............4...................4.....:.L...:.pL...:........@...............8.......8...............5...................5.....:.....@...............8.......8...............6...................6.....:.....@...............8.......8...............7...................7.....:.....@...............8.......8...............8...................8.....:.....H... ...........8.......8...............:.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4043
                                                                                                                          Entropy (8bit):4.635695740291305
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nCsauKRsCxUu2oM6XRatjM3CSnhHTXgv:KogUldGcQWOauKRsO2oMC+MSS1LS
                                                                                                                          MD5:52AE42A1BF76186E365F0A7F96E639C8
                                                                                                                          SHA1:A09A8EF26CCD91155014D86AF57F85FFF3970867
                                                                                                                          SHA-256:E4CE3E2C356FDC11F7D5AE4029602CDBE5F40E103CD482281A8D9F8EE6EB9936
                                                                                                                          SHA-512:25EF63D9A6A175785EAE639CB135BAB3FC920016EA5F8D53194915F86EBC96FF4943C02A484DC85573CA298160EA1F440F5DA56E92AD62C9A2D087169DDF8553
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):556
                                                                                                                          Entropy (8bit):2.1697996726132427
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:KQgw1lsZEEEEEEEla1V1p1h2Kbu/JzxnIlGejcpAsFslfsls1tt9DT:NgwzsZEEEEEEEA1/7s/NBIdAFEfEEPB
                                                                                                                          MD5:19D150DF28F76C9353583C1B0DACEC75
                                                                                                                          SHA1:E2A0943376D49B304CD601F8D8861A3AF1EF68A9
                                                                                                                          SHA-256:D12FFCDC9E35B3B7C28C50FCDC00F02DEDD331128E3285BDFFC04A9A461FD4FA
                                                                                                                          SHA-512:A407E6DC9A7C77E61B92ED0B22C6550A833F71E6BD595547A59ED8F6F58A9ABB7F173FA01A049A79A55D90F799D475A67A46CC3BE93E5851476D4A1560BD44D6
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............,....................................................0.L........=g.................#.......................................................................................................................................................0...x...............................................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...S.t.y.l.e.s...........................B.u.s.y.I.n.d.i.c.a.t.o.r.S.t.y.l.e.................(.......................(...,.......................D...D...D.......D...D.......D.......D...*...........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):72
                                                                                                                          Entropy (8bit):4.323595876865264
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:SkR5JsRomvBAWQoAw:GAho5
                                                                                                                          MD5:5BB63258D01ACFC40E4594162F0A82C3
                                                                                                                          SHA1:565D8441B24D8780934A9DD477A10AF102DB1FF0
                                                                                                                          SHA-256:55453E2272C4E35AF64C697A91EE082872A33739E88F9BF18E8128C5AB3BC4CE
                                                                                                                          SHA-512:74B9A8C62FFCB21C29D48A3CDC0D7EFD2F5CFAC8CEB55C1B6CF0EFCC97730DC3DBA1642EA26E0245C41CC8FDDF10AE97BA12EA3B6388DEC734F8763BAD6A1211
                                                                                                                          Malicious:false
                                                                                                                          Preview:singleton RowItemSingleton 1.0 RowItemSingleton.qml..designersupported..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5378
                                                                                                                          Entropy (8bit):4.808326079025741
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQWOZqOMLwFR9oDsEP+nSjMLldH:KtcGvkaRssEWSjqt
                                                                                                                          MD5:68603CC39333371CDD6E1775322F1670
                                                                                                                          SHA1:28F91909A18263E06D61EA1FCA4CFB274965EFC4
                                                                                                                          SHA-256:D79180C0B2D1FDFE1D99E182D5EE3C28262402CFFA817820379E66618C976114
                                                                                                                          SHA-512:9191915011233D238BAD3BFCB0BFB7D3E9D01BEB4BD6B02F4A6C229FDA4A9A343F8704C4079BC8E12991571B15A6AE0BDA0E2B3C2E36D5EBBA69E798C8069FCA
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):72
                                                                                                                          Entropy (8bit):4.323595876865264
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:SkR5JsRomvBAWQoAw:GAho5
                                                                                                                          MD5:5BB63258D01ACFC40E4594162F0A82C3
                                                                                                                          SHA1:565D8441B24D8780934A9DD477A10AF102DB1FF0
                                                                                                                          SHA-256:55453E2272C4E35AF64C697A91EE082872A33739E88F9BF18E8128C5AB3BC4CE
                                                                                                                          SHA-512:74B9A8C62FFCB21C29D48A3CDC0D7EFD2F5CFAC8CEB55C1B6CF0EFCC97730DC3DBA1642EA26E0245C41CC8FDDF10AE97BA12EA3B6388DEC734F8763BAD6A1211
                                                                                                                          Malicious:false
                                                                                                                          Preview:singleton RowItemSingleton 1.0 RowItemSingleton.qml..designersupported..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):828536
                                                                                                                          Entropy (8bit):6.686317045128475
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24576:ggIwhCNoh+JJ9f9VhCNoh+5i9FrIJJpCNoh+7K:s2UJ//UioGK
                                                                                                                          MD5:CB92D77ED2B9A2EE28D1FC204BFDD317
                                                                                                                          SHA1:8A5AC5D6627EBB27A33FD821C229233E39512651
                                                                                                                          SHA-256:04C50BEB2D839C0D79F3362732992A3CF06D99FBC716FF0EB6FCCFCB00221E85
                                                                                                                          SHA-512:EE41692F3675CD42B242642A0BB72266DB6C101BBCCEA0DC680DE95D6B3EA45C4911A456500C56962C51E3E635DEEBCECCCB3B2242524AB5A6EE01FD3DC0FEA9
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........r].......................................................-...........-...-.......-.......-.......-.......Rich............PE..d.....)^.........." .....<...T.......B..............................................Y.....`..........................................m.......n..........`...............x.......h...0]..T....................^..(....]...............P...............................text...{;.......<.................. ..`.rdata..&<...P...>...@..............@..@.data................~..............@....pdata..............................@..@.qtmetad............................@..P.rsrc...`...........................@..@.reloc..h...........................@..B........................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):126
                                                                                                                          Entropy (8bit):4.704713117740268
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:3BV9NKBiA/A6UR7ElXMLovyWmopFRPlDMexR9bVvn:xVfQiAbUNkXD8oDVlMexVv
                                                                                                                          MD5:423C1712AA394DBE84F5179B52B1A261
                                                                                                                          SHA1:49C875E36D792C01364191C9D236A5A3D3A25186
                                                                                                                          SHA-256:A84A08BB95A702C80C249681B7C0E6F42173FEA619124961243F4804ED6CDA70
                                                                                                                          SHA-512:C7CE34D2B67E9B2B74848F28648B3781FE3158B9D27FF309179712B4A16E8028DFFE5818C5E21D082816557EE3E29CCA5E182D81B7B7B44C30C760977DD2A1D8
                                                                                                                          Malicious:false
                                                                                                                          Preview:module QtQuick.Controls.Styles.Flat..plugin qtquickextrasflatplugin..classname QtQuickExtrasStylesPlugin..depends QtQml 2.14..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):126
                                                                                                                          Entropy (8bit):4.704713117740268
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:3BV9NKBiA/A6UR7ElXMLovyWmopFRPlDMexR9bVvn:xVfQiAbUNkXD8oDVlMexVv
                                                                                                                          MD5:423C1712AA394DBE84F5179B52B1A261
                                                                                                                          SHA1:49C875E36D792C01364191C9D236A5A3D3A25186
                                                                                                                          SHA-256:A84A08BB95A702C80C249681B7C0E6F42173FEA619124961243F4804ED6CDA70
                                                                                                                          SHA-512:C7CE34D2B67E9B2B74848F28648B3781FE3158B9D27FF309179712B4A16E8028DFFE5818C5E21D082816557EE3E29CCA5E182D81B7B7B44C30C760977DD2A1D8
                                                                                                                          Malicious:false
                                                                                                                          Preview:module QtQuick.Controls.Styles.Flat..plugin qtquickextrasflatplugin..classname QtQuickExtrasStylesPlugin..depends QtQml 2.14..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):828536
                                                                                                                          Entropy (8bit):6.686317045128475
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24576:ggIwhCNoh+JJ9f9VhCNoh+5i9FrIJJpCNoh+7K:s2UJ//UioGK
                                                                                                                          MD5:CB92D77ED2B9A2EE28D1FC204BFDD317
                                                                                                                          SHA1:8A5AC5D6627EBB27A33FD821C229233E39512651
                                                                                                                          SHA-256:04C50BEB2D839C0D79F3362732992A3CF06D99FBC716FF0EB6FCCFCB00221E85
                                                                                                                          SHA-512:EE41692F3675CD42B242642A0BB72266DB6C101BBCCEA0DC680DE95D6B3EA45C4911A456500C56962C51E3E635DEEBCECCCB3B2242524AB5A6EE01FD3DC0FEA9
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........r].......................................................-...........-...-.......-.......-.......-.......Rich............PE..d.....)^.........." .....<...T.......B..............................................Y.....`..........................................m.......n..........`...............x.......h...0]..T....................^..(....]...............P...............................text...{;.......<.................. ..`.rdata..&<...P...>...@..............@..@.data................~..............@....pdata..............................@..@.qtmetad............................@..P.rsrc...`...........................@..@.reloc..h...........................@..B........................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1575
                                                                                                                          Entropy (8bit):4.8088919366233815
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:AM0yAwQYdlyGUG9yHg9olJ6DIqrOirQorA6aAUDTQdiCH9BtAH4oeDvXFWdlvZda:ey9y6PAJGIqqiEoU6LUDcEeHy6WXva1F
                                                                                                                          MD5:413DCF3E49E01CA487FA65136C6FB0A9
                                                                                                                          SHA1:51AA584ECABFC23F38B8C8E9C45ED820A7F404B7
                                                                                                                          SHA-256:7BB94BCC9FA7D849C10ED84F476AD7951A61D48FE8F78ED5201956419D38D05C
                                                                                                                          SHA-512:999E3ADB3F09CF70140B45DD4B8DB2C524974DEB5826D309419FC995A3912A7DF439FCEF121C28D5BA5FA36A1C0D10A3C9289B6B948C7FB8656BBF20E7992519
                                                                                                                          Malicious:false
                                                                                                                          Preview:module QtQuick.Controls.Styles..ApplicationWindowStyle 1.3 Base/ApplicationWindowStyle.qml..ButtonStyle 1.0 Base/ButtonStyle.qml..BusyIndicatorStyle 1.1 Base/BusyIndicatorStyle.qml..CalendarStyle 1.1 Base/CalendarStyle.qml..CheckBoxStyle 1.0 Base/CheckBoxStyle.qml..ComboBoxStyle 1.0 Base/ComboBoxStyle.qml..MenuStyle 1.2 Base/MenuStyle.qml..MenuBarStyle 1.2 Base/MenuBarStyle.qml..ProgressBarStyle 1.0 Base/ProgressBarStyle.qml..RadioButtonStyle 1.0 Base/RadioButtonStyle.qml..ScrollViewStyle 1.0 Base/ScrollViewStyle.qml..SliderStyle 1.0 Base/SliderStyle.qml..SpinBoxStyle 1.1 Base/SpinBoxStyle.qml..SwitchStyle 1.1 Base/SwitchStyle.qml..TabViewStyle 1.0 Base/TabViewStyle.qml..TableViewStyle 1.0 Base/TableViewStyle.qml..TreeViewStyle 1.4 Base/TreeViewStyle.qml..TextAreaStyle 1.1 Base/TextAreaStyle.qml..TextFieldStyle 1.0 Base/TextFieldStyle.qml..ToolBarStyle 1.0 Base/ToolBarStyle.qml..StatusBarStyle 1.0 Base/StatusBarStyle.qml....CircularGaugeStyle 1.0 Base/CircularGaugeStyle.qml..CircularBu
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1575
                                                                                                                          Entropy (8bit):4.8088919366233815
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:AM0yAwQYdlyGUG9yHg9olJ6DIqrOirQorA6aAUDTQdiCH9BtAH4oeDvXFWdlvZda:ey9y6PAJGIqqiEoU6LUDcEeHy6WXva1F
                                                                                                                          MD5:413DCF3E49E01CA487FA65136C6FB0A9
                                                                                                                          SHA1:51AA584ECABFC23F38B8C8E9C45ED820A7F404B7
                                                                                                                          SHA-256:7BB94BCC9FA7D849C10ED84F476AD7951A61D48FE8F78ED5201956419D38D05C
                                                                                                                          SHA-512:999E3ADB3F09CF70140B45DD4B8DB2C524974DEB5826D309419FC995A3912A7DF439FCEF121C28D5BA5FA36A1C0D10A3C9289B6B948C7FB8656BBF20E7992519
                                                                                                                          Malicious:false
                                                                                                                          Preview:module QtQuick.Controls.Styles..ApplicationWindowStyle 1.3 Base/ApplicationWindowStyle.qml..ButtonStyle 1.0 Base/ButtonStyle.qml..BusyIndicatorStyle 1.1 Base/BusyIndicatorStyle.qml..CalendarStyle 1.1 Base/CalendarStyle.qml..CheckBoxStyle 1.0 Base/CheckBoxStyle.qml..ComboBoxStyle 1.0 Base/ComboBoxStyle.qml..MenuStyle 1.2 Base/MenuStyle.qml..MenuBarStyle 1.2 Base/MenuBarStyle.qml..ProgressBarStyle 1.0 Base/ProgressBarStyle.qml..RadioButtonStyle 1.0 Base/RadioButtonStyle.qml..ScrollViewStyle 1.0 Base/ScrollViewStyle.qml..SliderStyle 1.0 Base/SliderStyle.qml..SpinBoxStyle 1.1 Base/SpinBoxStyle.qml..SwitchStyle 1.1 Base/SwitchStyle.qml..TabViewStyle 1.0 Base/TabViewStyle.qml..TableViewStyle 1.0 Base/TableViewStyle.qml..TreeViewStyle 1.4 Base/TreeViewStyle.qml..TextAreaStyle 1.1 Base/TextAreaStyle.qml..TextFieldStyle 1.0 Base/TextFieldStyle.qml..ToolBarStyle 1.0 Base/ToolBarStyle.qml..StatusBarStyle 1.0 Base/StatusBarStyle.qml....CircularGaugeStyle 1.0 Base/CircularGaugeStyle.qml..CircularBu
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5331
                                                                                                                          Entropy (8bit):4.7535262271796865
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQWtqJOuPhnGpgFFbVlCidcJhh2Lzprr:KtcGCqJogJkidcfQprr
                                                                                                                          MD5:CA3D8928B9CEE6FA5F816B955E4BAD91
                                                                                                                          SHA1:1F260D64D2ABFF2523276C9640411EAD735AABEF
                                                                                                                          SHA-256:B13AB37C9E463A9CF8E54EC49227D0D9BFC1E2305AC633C52101B1EBC1F764EA
                                                                                                                          SHA-512:EBFFE62093E5C826A466C95475051E70E460849F99B6D4B8641A464432CD16FBB3DC6E9C3FAB9A95EC04D89056BFA1313BDBBF6860B80E6AC8F74E34CC4BB0A1
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7552
                                                                                                                          Entropy (8bit):3.009481058870372
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:sS5LglOqBc4eHuZJbQQe2FasN7PVddXMy93xrRMr62rNJ6uViGejB3dzjxf65:s2glNFeOUqRrghxJ65GeNG
                                                                                                                          MD5:D32D721B791724C6F95DF2BA80EA2736
                                                                                                                          SHA1:FC053752F9889BF0460063322B0C2DC89B20AAB1
                                                                                                                          SHA-256:5C628B260D32DE778B49089ECE1F1B66695DEEE60787BCD3574DB09DB7516941
                                                                                                                          SHA-512:7F0A3CDC0FCE4CE26EC534A4312052149531781C27D94D147FDBB0622786D72DD9DC29C8C9671C1ADE9E84FA6B456F8E1A614B77076733D716583D6B425B6AE6
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%....................................................................kGD....n..Oi[.4................#...H...................8.......8.......8...=...P.......D.......P.......X.......X.......X.......X.......X.......X.......X...............p...X.......X.......@...................X...........8...............X...h...x.......................S...`.......@.......@...c...............`...q...........@...S...............................c...............`...............S... .......0...C...p...........@...c...............`...q...C...p.......S.......C...C...S...`...c...........p.......................X...............8.......8...............r.P.................r.......s.......t.......u......L............................X...'...-.......8.......8.................P.....................................#..........:.L...:.....L...:.H...:...>..................@.......5.......8.......8.................P...........................:....:....................X...$...........8.......8...............l.P.....
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3001
                                                                                                                          Entropy (8bit):4.819287574242073
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9b1MU3w28oAjlCp8jSj:KogUldGcQWC5LOlCpwc
                                                                                                                          MD5:AD45F17A9C359302CB783D120C735607
                                                                                                                          SHA1:DEAC44C363B03E2FBAAFD698DB86C9D9CBD22F70
                                                                                                                          SHA-256:498A7572ACC1A285857798648F3FEEAAC77364555573AD7225FB2A949A0539F3
                                                                                                                          SHA-512:5F0B2C6CFE00567A1DC58BC4C51091223E3862FFD6B4AC513999E05046E6B063796769EF13B2916F71C7F80575D4B6DFB654FF439BF9230EAA14077CC17355C2
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2164
                                                                                                                          Entropy (8bit):2.665829915495133
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:I/RocNm/nkFmZYIv+pUFNpOlzfPeYvD4Yj:iCcNuk2g67OZfPLcYj
                                                                                                                          MD5:53E9F63E20431AA2A0CC3F4B90A83074
                                                                                                                          SHA1:222C996D76BBA1A11D5EC24604AA8D8F52E051AF
                                                                                                                          SHA-256:DEEF4A92221CE702418B4A9C55C438DF856BD12B59044090CB14843D7689D5B0
                                                                                                                          SHA-512:A341F309D5E9534307B2E0CDE495FFEF9BF1839D27B006A68F4C34142DC1A7769A2B706DE76A19FB5860EA5EEFFE1650CF4A4EDF31564E7D8F6CBC61F6644E07
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............t....................................................s..Znd..0z....................#............................................................... ....... ....... ....... ....... ....... ....... ....... ...............h... ...x...............3.......@...........@...............8.......8...............R.P.................R......L....0...............@...............8.......8...............D.P.................D...........@...............8.......8...............L.P.................L.....:.....................p...................(...P...................@...................P...............8...............................................................Q.t.Q.u.i.c.k...........................L.o.a.d.e.r.............................t.a.b...........................a.n.c.h.o.r.s...........................f.i.l.l.................................e.x.p.r.e.s.s.i.o.n. .f.o.r. .f.i.l.l...........................t.i.t.l.e..............................._._.i.n.s.e.r.t.e.d.....
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):10775
                                                                                                                          Entropy (8bit):4.555931669004076
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KtcGo4BkD2rdt4uI+t2KD31+F74u3h1zcO04SV22TNQbNqcefu1IucX6:RGo4v4Xaz24u0faWducX6
                                                                                                                          MD5:21A3BD0847A872DEBB82D5EC259822A6
                                                                                                                          SHA1:71A53D4F9C9881B97E9E6131883C7928DCA44FB4
                                                                                                                          SHA-256:6D075D592A118CABD04880B806813D447DD8D38B61282A6305D2B6D8CCE2A1F1
                                                                                                                          SHA-512:3BA9EE580EC217A4397FDA16B77FDCB5842D4DF5D843A441EB0E71782BDA6DA4A3D468967048614C311AB41A3CD42D6211F31C0BBDE23B904482558343423F8C
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):16012
                                                                                                                          Entropy (8bit):3.206269496115347
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:gjMuR7GnA8XGNK95R0rEmUmthYV8VS40Q7nLW0HJLuL0zKn:gMuRsAT0+VhCGjS0paL1n
                                                                                                                          MD5:89B57518BB84D25898256AE53DC5ADE6
                                                                                                                          SHA1:22260B0032A61260DC577F40D641261FD768D9E7
                                                                                                                          SHA-256:C77BE621DDB9C71754656C550C6A9AE20A007878078D9B001EFE520CC2C0F70C
                                                                                                                          SHA-512:D22E399D2FC1EAD2D229747AEB20C7FC5D5545BBE7A0A28760B30A51973409C71BE531E2B9CF720D4E107191A62E5FE01112BB89A0056DC952C77C6EE0085E82
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................>....................................................h...[........^................#...........*...........................................T.......`........................................................................2..........0.......p....... ...........0...........x.......p...........H........... ...h...........P...........H.......8.......8...H...........P.......(...........(...p................................... ...........S.......0.......1.......@...a.......q...c...s...........P...S...............s.......................................................P...............S........... ...s...................................................P.......1.......S...@... ...S....... ...s... ...S...@...S...`...............S................... ....... ...P...........`...#.......s........... ...................p...s...................................p...s...................@... .......`...................a.......q...................@...................s...............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):11555
                                                                                                                          Entropy (8bit):4.508062969601809
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KtcGatGcaCIsEeVsAKajWjzfjHNhYjhjEHWgjJAStuKznjnHXbjtxtJt:RGG2CIDe66iHgNGFAg9/Jn
                                                                                                                          MD5:A03F6048F017119A2EBDD73699108DDE
                                                                                                                          SHA1:801B5E265790085FDEE815A796BDE28230D59915
                                                                                                                          SHA-256:10B4650B6196482B2217C5593A1B702E1E85E67B58769D685314C7086E866CCD
                                                                                                                          SHA-512:6468E846450D98779D857E8D7413E0D2B5A42CF68ACDC9E63336EBA3FF609754EA252CBA8F3A77F8971783FE2383BBB47EB22BA9A6D20399466E2AA392C8B95D
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):19696
                                                                                                                          Entropy (8bit):3.3744350702177854
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:vV8Gmwoetd3NuO/WpQvti6HhsXgntJYMHzlGNFVfY/CFenJVSVKXNP1HjBmhxuhC:vV8Gmwr3NKpQvtpHZ3YMHoIoSTB5OKC
                                                                                                                          MD5:0257CD1396F5C8A97165A59121D5EAC9
                                                                                                                          SHA1:6FD297BBF2D42EFE139284FAD46E70B23E334DB0
                                                                                                                          SHA-256:44F37B5157C4883C5CC07F700C10B00D7CEA7E4FD55F91C66079A12A12D88CC2
                                                                                                                          SHA-512:8BC4AA939A1D23C6EAF6CE86334D864C9B160D3303664BEDFE7A7390643FEFCE10E77BA6A24B12DA3426E21E2B82B1C092D0F518C7FBB71CB02CE4DE45897430
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................L..................................................-...Y.9..>jX.6U.................#...........%...............................1............................................................................................C..........h.......P...........0...x...........P...........................................(...........`........... ...........@.......`...0...X...........................................(...8...H...X...h...x.......................s...................`...p.......#...#.......s...0.......P...........`...s...`...s...p.......................0.......................................................................#................................................................................................................... ................... .......0.......@...S...........0...............`........... ................... .......0...........0...s...........s.......s.......S.......................`...............#...................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6792
                                                                                                                          Entropy (8bit):4.758332165377038
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQW6Gze7Kur0wamqRNjjp6PzH7Xe8LQL1:KtcGoS7n0wfqjp6PzVLQR
                                                                                                                          MD5:8E2180B47B2FE948AAE25EC0F55F88C1
                                                                                                                          SHA1:82C723FD3B31AF671ED8FA5907495D47936E4F71
                                                                                                                          SHA-256:03F87F2A263CD7550B805839A9D910C88C968A27485E4047EDA962F9FEA428E1
                                                                                                                          SHA-512:0EC094B08A6F3F8D7CCB56EDBD182A628228B3E5C8AADD8A54E38F7ACCB71B5C48D9A036BDFF906946BF21C5E7EDAFF27A09C23B1AEAC43247B7E9448FB6F63F
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3928
                                                                                                                          Entropy (8bit):3.213357901073933
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:H1/VUF4iziGzpeyKaHSXBCqZOsiuRaKd6Iaa69aNK3i2:VdUWiziGzg3ayxCSNRaKd6POH2
                                                                                                                          MD5:A539DD8F052938D832D54451D641E329
                                                                                                                          SHA1:FD97435EBC648393E945E335A2428F0C0376820B
                                                                                                                          SHA-256:32F647B24E01AC1098DD5B505BF8806F8C844F2BACF507CBF6266EFAE232ABC5
                                                                                                                          SHA-512:CBF760EE5D2288130ED76BBA123D7C574B34947265B7195EE284EF626E2FED05F0EC0FB24B4D0AA8E3915D9A30F9328E4A75B0F0879FDFA1C1680278D101FBC4
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............X....................................................3./y...QY.ew ................#...(.......................................&...........................................................................................8...........`...........C...C...`...C...p.......................C...........S...C...........C...................................S...C.......S....... ...0...S...@...`...3...p......................@@... ...........8.......8...............T.P.................T.....L...:.....h.L...:.:.H.........@...............8.......8...............m.P.................m.....:.....@...............8.......8...............y.P.................y.....:.....................8.......8.................P.............................................+.......?.......C.......K.......^.......{.......}...................................................................................................N...D.....:.:....4............h.L-.....:.:.d.L ..:.....4.......h.L...0...x..RH......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):36603
                                                                                                                          Entropy (8bit):4.477448483562267
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:RGCsrfpOCASMCPcc1BjenOj9rvGU5qkV3G6QIwtr6S:RGCC7F1Bj66r+UR3G6QIwtr6S
                                                                                                                          MD5:894032672BE7FFB14E6CABBD5B39ED0F
                                                                                                                          SHA1:E10B34B581F64F1266D491C6E6B5A610D95FD410
                                                                                                                          SHA-256:4C2885809A20DCAEF80197110D38E7C857619D1BB9B566AB8A647D5315AA345C
                                                                                                                          SHA-512:AF4D8402D6C6EC2CFEA086E12B9C39DED10FA82D8697E61D8381F92CC62026DA818694C8EA883A6BF956E1A30442ECB7B554C81B1F4B28F5C501A01D06A2DF9E
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):36008
                                                                                                                          Entropy (8bit):3.3875496635405655
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:5lWTWCxn3QwPGxsQ338BpCuZIdlSzsUeoWgMk7zL1X:5QR3QV38XCuWdIzsUeof7zLN
                                                                                                                          MD5:72832073CCE3408D75BA1001F52C92C6
                                                                                                                          SHA1:421B468B686B5F051A2898818DCE9664C2E59F95
                                                                                                                          SHA-256:7C981801871694A42D326E83306AF8C37AE46006F479D98D2CE127CBDA368C18
                                                                                                                          SHA-512:282E2DBDC6BA4F16B8D22B907B587AD3FBED2FA31E1CC93F67A0618CEEF2CB01F679848773F03BE4D042EB604279C2603B2C630BD8E6AD7EA58E636CA05A87FA
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...................................................................(...$.Y..0..a.................#........9..c...........................................................................................................................py......H...........X...........h.......8...........`...........p.......@...........H...........8........... ...`...........P...........X...........X.......X...................@...0.......x.......@...( ...!..`!...!..."..X"..."...#..`#...#...$...$...$..x%..p&..x'...'...(..P(...(...(..()..p)...)...*..x*...*...+...+...+..8,...,..h-...-.........../...0...1..H1...1..(2..x2...2...3...4..`4...5...6.. 7.. 8..08..@8..P8..`8..p8...8...8...8...8...8...8...8...8...9......P.......0...........C...C...`...Q....................... .......0.......`.......p....................................................... .......0.......@.......P.......`...s...s... ...c.......................@...#.......................c...c...3...............................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):23187
                                                                                                                          Entropy (8bit):4.601892640300788
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KtcG4ZAH+wlOXXPbyICpFy440d/nAS3JLzQ5zfKN3h1gdF0qEhPNq+tppmGjheDG:RGffwkIsV3huEhPNTtTeOp
                                                                                                                          MD5:438230E5EB067351815803354B75CECD
                                                                                                                          SHA1:C1D8DA8AFA9D7BF54347A614C3E10F7B119013CC
                                                                                                                          SHA-256:0A5EEC9E6BDE5A318D695351EAEA1187929D08BD9616672290CEFB42B784B27C
                                                                                                                          SHA-512:E271F00985D6EF691F4D5C24767DD27623C311D375FCFF20CE5F265BC4937CDF7430929C6AFC7C04D6B01694BD149622C39A2BE7A2302301FDEB5EAA4BF40580
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):17064
                                                                                                                          Entropy (8bit):3.1560761749647153
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:hdx6PxQTiRxoxjHIvw5hG1SQSrVs4RRzRdfZXu+iKfWo5H2xtucg:hdpCB1is43fZCyfHUucg
                                                                                                                          MD5:D6D92455C956B2F99385C9386B94B742
                                                                                                                          SHA1:ECE00CC22AA7F91F42AB684627781810C78B3C31
                                                                                                                          SHA-256:5B80ACC0405DF52B9866B3B65AA973D58D5AA164E96EDB99DBA4C29F3EB5A2AA
                                                                                                                          SHA-512:86A6EFC57EA128013861DB73305E8E9D742CF534C31C2DA6BD70465E926527B6E15375267C87993D6715001611BB298E39DD732DC124E6E6B2032E891298E1A8
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................B..................................................J.....7.F..._.................#...........2............................................................................................................................8......0...........0...........X...........h.......H...........P...........X...........0...x...........p...........`...........h...........`...........X...........H...........@...........0...............h...x...s.......s...........s.......s.......s.......s.......s...@...s...`...s...p...s.......s.......s.......s.......s.......s...............`...s... .......C...P.......C...`...#.......#...p.......s...P...s...`...s.......s.......s.......s...`.......................3...................................s........................... ...0...........0...........P...S...........`...........p...........P.......P.......................3...........................S.......S...................................................0.......S...s...............@.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7444
                                                                                                                          Entropy (8bit):4.556868420703673
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQW9Cs7WWD9z0vqArXxKA/k+PSAdl+f27qUhr6+LnQv1huMmunh+NNMXv:KtcGR+55YCKc8HQ5v3T+NNq
                                                                                                                          MD5:C07E4147051E16985F5131A5430A8930
                                                                                                                          SHA1:67D261B5394136DDF95649B8186AF3C7106A1118
                                                                                                                          SHA-256:A6FDBF00896B66B912C84BD84394637DC418C7B25533FDEE13CDF2C0C530809E
                                                                                                                          SHA-512:675B1D5B681E2EFAF45F30BE1C8335CD419C8770B26E701C9E275075968BF811CD8131FF405A474905A67E4B1EC2C5E35C831D6FA8ABD178FD2915FB3A39FDD8
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):10828
                                                                                                                          Entropy (8bit):3.152837279550426
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:YwWZ1ZQzRpkjxxW2R7dbJstc/tHfAQ7fzk71lEbBh7T+sYSLramo23yAaW3ybEpP:AARpk7R7dH/wAP+sYSboOS8
                                                                                                                          MD5:B858D3D0D0A6BD66887F8B3EE7B67EA0
                                                                                                                          SHA1:FD786651EC7DC891B5FD16633B84D4517DA6F48B
                                                                                                                          SHA-256:EADF53469DF00997FF7ABFDD43A63CD2F86D541D67D2008B96ECC8256C02ECA9
                                                                                                                          SHA-512:018B369E50844E4753AA3BE1822D4042667F4C176E6A72380C6108E1565414251A402364CA522C64A67A9EA665AB0B2650277C6B340C7C32F998B41322FEC00A
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............L*..................................................Rz......m..;...................#...\...P...............l.......l.......l...}...p.......d.......p.......x.......x.......x.......x.......x.......x.......x................!..x.......@...........`...........`...........8........... ...p...........p...................X...........X...........@...............................p...................................p............................... ...............P...S.......3.......s....................... ...........0...@...s...P.......P.......p...........S.......S...p...P...s...s...`...p...s...s...`.......s...s...`.......s...s...`...P...........@...................................@...P.......@...........@...p........... ...............@...P.......@...p.......@...........s.......s...3.......3.......s...............................1.......S.......................@...............8.......8...............d.P.................d.....L...:.H.......H.../...........8.......8.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3229
                                                                                                                          Entropy (8bit):4.725674482574039
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nC+BD4pj4A9z0GWw:KogUldGcQWkDUP9z0s
                                                                                                                          MD5:2DAA729A7973A06896E1ED0033FEA2E7
                                                                                                                          SHA1:3ECD84596262AB298F07F75E0BC7A3CAAB5F44B1
                                                                                                                          SHA-256:3D0FBEE00479A1D6FEBC3F47223F8902D371A59AF84F298C3FCD0D1326E2AE99
                                                                                                                          SHA-512:45F5CC021A2CAF1E1751DFD2CDA447BB63960D97CC083F423B204F481B6D60B47F543C61DD5527741CECD868EB5B2F5563CCA7D09E0B19E16823FA96376845A0
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1180
                                                                                                                          Entropy (8bit):2.661572205850014
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:k6J8W1vCi7UNTcz3/jt/2I8Po8z5ZvDXmbwYM2/vVvEENuL+l:k6uWlCioNM3JLjCd3YM2/9MLLK
                                                                                                                          MD5:60D4EA0BAF12D10DBE4E53275415F172
                                                                                                                          SHA1:9015DD45338D55B0810576BB6B0C745580FCDE0B
                                                                                                                          SHA-256:2032747C2C9DD0248A348ADCEA072ECE9BCA6F9733E22845B910E4E52BBED583
                                                                                                                          SHA-512:F64342B391DED452DC93FE1B5BFF58D2A4CCDFC2CA4A83E17AFD2136C3B165B814B3C4A5E79B84C136EAB39893FD4F8EE045F758CBE012821B761F0CC42C2219
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%.....................................................................B_d.......J.8................#.......p...............................................................................................................................................`...S.......@...............8.......8...............V.P.................V.........:.....................................(...x...............8...h...................................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...P.r.i.v.a.t.e.................................B.u.t.t.o.n.............................b.u.t.t.o.n.............................s.t.y.l.e...............................e.x.p.r.e.s.s.i.o.n. .f.o.r. .s.t.y.l.e.................................S.e.t.t.i.n.g.s.................................s.t.y.l.e.C.o.m.p.o.n.e.n.t.............................T.o.o.l.B.u.t.t.o.n.S.t.y.l.e...q.m.l...........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):16820
                                                                                                                          Entropy (8bit):4.397674712306444
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KtcGf54RK/P5LgNQL+v5GCVEHuCtJjrjPrVG0dQcAjNs0ThLvoajevjOwjCUJ842:RGTL+hhFeJH7rU4ahTF8qwAuCv
                                                                                                                          MD5:DDBB9F8B895E30FEEDCDCBFC1EEF295C
                                                                                                                          SHA1:64D3329FBB98D4D828625237D61F5ED919BF84AA
                                                                                                                          SHA-256:C6894D12A0C60A7C099F1BAE551537C8C0D04E0D1BBA23AADFC13C030DC343CE
                                                                                                                          SHA-512:17BA13A691E5AD7C1F89474B6F260C6C2191631500F1C78FE812D27A70CDA19EE44B69155554EA2F5FF008650FC520BC8C7BC1B95113694E2F332C5747942CCA
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):24424
                                                                                                                          Entropy (8bit):3.487826080605223
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:0w9Qscz97S2m2UkU1TXJwsr0Mlkz+LZdd+i+YwGB2siA03dSON9KafcMiWeen9O+:0w9K42mzTE0Z/s1G3ilcMf6oNNFWrro7
                                                                                                                          MD5:9CC5897280E6D6ACC070E39BC4362B40
                                                                                                                          SHA1:2294199F53F5F4320377E6AB5896CC1A54945276
                                                                                                                          SHA-256:1455353E9D6AACE292C3ACE27FF2A369FB196163A638544E606F0C1F9C2B856B
                                                                                                                          SHA-512:EEEFFC760BEDB4F4940C60C1D3ECD6E6221F1944AE4F842B71D292E10F9352A8543266E7DA118DB8F5CA152C9173BBA068F28559E4CD0CAC0EF9BC7C109C8215
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............h_..................................................rE..zg.S...7`$4................#........*..+...........................................|................................................................................V..............0.......P...........P...........H........... ...h...........@...................0...`.......8...x...x...........X...p ..X!...!...#...$...$..X%...&...&...'...)...)...)...)...)...)...)...)...)...*...*..(*..8*..H*..X*..h*..x*...*...*...*......................................p...........................................................s....... ...............................3...3.......s...@...........`...s.......s.......P...s.......`...s.......s...p...S...........................3.......................................................................................#...0...#...@...............P...........................#...0...........`...............p.......#...@...........................................#...0.......#...@...#.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6204
                                                                                                                          Entropy (8bit):3.008535277652846
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:XmvLRK8Y4qUeow1JblqNrk4/sG/+tsdU+55SfA7ViYHRd3WHfOM5voLnK:XmTMB1row2lDRHRd3W/Oi
                                                                                                                          MD5:F919C9490A4CAA12A4FFE3EF9DA731B1
                                                                                                                          SHA1:2A79BA1E7B93C53F1F50F211D31ECC58BFE31CED
                                                                                                                          SHA-256:65BE1221C660CD665E99548170ADDC870350B1CA2996ED851C33C0E0A815180C
                                                                                                                          SHA-512:FD813CAC5ADDA1B28CF09919374EA3A0F6B3158FFFC6F014AA2CFA12BC7B375AF2749336454518E16B5FA5DA963A258470189F7092F376CB3206691288B12295
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............<....................................................A...|...u\x..................#...7...................,.......,.......,...&...<...............................................................................................8...........8...........0............... ...h.......................................S.......c.......c...........c.......#...#.......#...#...0...3...C...........s.......s...s...s...c...c...........P...c...........c...............................@...............8.......8...............o.P.................o.....:.....@...............8.......8...............x.P.................x.........:....1....................@...............8.......8...............}.P.................}...................@...............8.......8.................P.....................................@...............8.......8.................P........................L....................@.......".......8.......8.................P.......................L...:.H.......@.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):24424
                                                                                                                          Entropy (8bit):3.487826080605223
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:0w9Qscz97S2m2UkU1TXJwsr0Mlkz+LZdd+i+YwGB2siA03dSON9KafcMiWeen9O+:0w9K42mzTE0Z/s1G3ilcMf6oNNFWrro7
                                                                                                                          MD5:9CC5897280E6D6ACC070E39BC4362B40
                                                                                                                          SHA1:2294199F53F5F4320377E6AB5896CC1A54945276
                                                                                                                          SHA-256:1455353E9D6AACE292C3ACE27FF2A369FB196163A638544E606F0C1F9C2B856B
                                                                                                                          SHA-512:EEEFFC760BEDB4F4940C60C1D3ECD6E6221F1944AE4F842B71D292E10F9352A8543266E7DA118DB8F5CA152C9173BBA068F28559E4CD0CAC0EF9BC7C109C8215
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............h_..................................................rE..zg.S...7`$4................#........*..+...........................................|................................................................................V..............0.......P...........P...........H........... ...h...........@...................0...`.......8...x...x...........X...p ..X!...!...#...$...$..X%...&...&...'...)...)...)...)...)...)...)...)...)...*...*..(*..8*..H*..X*..h*..x*...*...*...*......................................p...........................................................s....... ...............................3...3.......s...@...........`...s.......s.......P...s.......`...s.......s...p...S...........................3.......................................................................................#...0...#...@...............P...........................#...0...........`...............p.......#...@...........................................#...0.......#...@...#.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):10828
                                                                                                                          Entropy (8bit):3.152837279550426
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:YwWZ1ZQzRpkjxxW2R7dbJstc/tHfAQ7fzk71lEbBh7T+sYSLramo23yAaW3ybEpP:AARpk7R7dH/wAP+sYSboOS8
                                                                                                                          MD5:B858D3D0D0A6BD66887F8B3EE7B67EA0
                                                                                                                          SHA1:FD786651EC7DC891B5FD16633B84D4517DA6F48B
                                                                                                                          SHA-256:EADF53469DF00997FF7ABFDD43A63CD2F86D541D67D2008B96ECC8256C02ECA9
                                                                                                                          SHA-512:018B369E50844E4753AA3BE1822D4042667F4C176E6A72380C6108E1565414251A402364CA522C64A67A9EA665AB0B2650277C6B340C7C32F998B41322FEC00A
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............L*..................................................Rz......m..;...................#...\...P...............l.......l.......l...}...p.......d.......p.......x.......x.......x.......x.......x.......x.......x................!..x.......@...........`...........`...........8........... ...p...........p...................X...........X...........@...............................p...................................p............................... ...............P...S.......3.......s....................... ...........0...@...s...P.......P.......p...........S.......S...p...P...s...s...`...p...s...s...`.......s...s...`.......s...s...`...P...........@...................................@...P.......@...........@...p........... ...............@...P.......@...p.......@...........s.......s...3.......3.......s...............................1.......S.......................@...............8.......8...............d.P.................d.....L...:.H.......H.../...........8.......8.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):19696
                                                                                                                          Entropy (8bit):3.3744350702177854
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:vV8Gmwoetd3NuO/WpQvti6HhsXgntJYMHzlGNFVfY/CFenJVSVKXNP1HjBmhxuhC:vV8Gmwr3NKpQvtpHZ3YMHoIoSTB5OKC
                                                                                                                          MD5:0257CD1396F5C8A97165A59121D5EAC9
                                                                                                                          SHA1:6FD297BBF2D42EFE139284FAD46E70B23E334DB0
                                                                                                                          SHA-256:44F37B5157C4883C5CC07F700C10B00D7CEA7E4FD55F91C66079A12A12D88CC2
                                                                                                                          SHA-512:8BC4AA939A1D23C6EAF6CE86334D864C9B160D3303664BEDFE7A7390643FEFCE10E77BA6A24B12DA3426E21E2B82B1C092D0F518C7FBB71CB02CE4DE45897430
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................L..................................................-...Y.9..>jX.6U.................#...........%...............................1............................................................................................C..........h.......P...........0...x...........P...........................................(...........`........... ...........@.......`...0...X...........................................(...8...H...X...h...x.......................s...................`...p.......#...#.......s...0.......P...........`...s...`...s...p.......................0.......................................................................#................................................................................................................... ................... .......0.......@...S...........0...............`........... ................... .......0...........0...s...........s.......s.......S.......................`...............#...................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):13055
                                                                                                                          Entropy (8bit):4.348924978376706
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KtcGwslIqMINp8BschTZglH52QuxWYgdpChNVM+sEz:RG3HQ35GlSbNfr
                                                                                                                          MD5:D3AF5A3CA843785062A84F282AEC8964
                                                                                                                          SHA1:8CAA8B888F43A6BE2C178BDF9BE0C59A059DA6B0
                                                                                                                          SHA-256:C5723BB64846A4DA18DED2B8814C9E34774C7C1C57CE3940CCC90E637811BB58
                                                                                                                          SHA-512:91249B2EE1C202F59C020D0F21A0779EC0AA653E2804186695C3D5F9E149910AEFC4444757116FC8070A9DF0FFC0337512DB2E74DF2580D2B5B63F0A416A8452
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2400
                                                                                                                          Entropy (8bit):2.779560849953878
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:aqh+lcj2c5JEYw+RgacZVh6oCw/Sw0iLrHng:aI+lcj24JE/F6oZrHng
                                                                                                                          MD5:CF3788557C6F1096A948581DE82B6E54
                                                                                                                          SHA1:51FEE1998F87F392784AF86D0E632287717749EB
                                                                                                                          SHA-256:2A6A2AC11F5B530481EABB7F9C34E43A240214486AA625D5D176807C80F2EFD6
                                                                                                                          SHA-512:800F328226E28005147FD867B57AA4E61F6C2C05AD83E8E5190BE77AA95FE8483F8DE5AC500D13571618B13A839622A9D5BC6EFBF7165071590ABBCBB19D7681
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............`....................................................O...)X..fw.G...................#.......................................................0.......0.......0.......0.......0.......0.......0.......0.......0...................0...........(...p...............S.......3...C...s...P...@...............8.......8...............`.P.................`.........:.........................@...............8.......8...............b.P.................b...(...............@...............8.......8...............b...................b.....p0....@...............8.......8...............W.P.................W...........@...............8.......8...............X.P.................X.....:.........0...X...........(...X...............0...X...............P...............`...................................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...P.r.i.v.a.t.e.........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):25742
                                                                                                                          Entropy (8bit):4.445756629003457
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:RGhwQLn6eY4Hx6IG+h4gaZAhaWQ0DbhbhdbfFLnLMg:RGWQLnbY4Hx6IG+h4qwWFPb4g
                                                                                                                          MD5:0A46072C68E120C0E63205F062D93D43
                                                                                                                          SHA1:115B66F2445640F54AADE7B9093878B36AF01940
                                                                                                                          SHA-256:B500378FA65BE77A0F08FE26B771789D902591B0E46908B43B7AAAC80CE91788
                                                                                                                          SHA-512:752AF4B2438DD3B711739A7AF7A7CB922A6E072CF3385087B9BDF7F9CCDB7F8D74333B8C5ACE4E0B92542488977FAB90ABB60138540B3FCA30BB7AFCD5884F99
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):36008
                                                                                                                          Entropy (8bit):3.3875496635405655
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:5lWTWCxn3QwPGxsQ338BpCuZIdlSzsUeoWgMk7zL1X:5QR3QV38XCuWdIzsUeof7zLN
                                                                                                                          MD5:72832073CCE3408D75BA1001F52C92C6
                                                                                                                          SHA1:421B468B686B5F051A2898818DCE9664C2E59F95
                                                                                                                          SHA-256:7C981801871694A42D326E83306AF8C37AE46006F479D98D2CE127CBDA368C18
                                                                                                                          SHA-512:282E2DBDC6BA4F16B8D22B907B587AD3FBED2FA31E1CC93F67A0618CEEF2CB01F679848773F03BE4D042EB604279C2603B2C630BD8E6AD7EA58E636CA05A87FA
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...................................................................(...$.Y..0..a.................#........9..c...........................................................................................................................py......H...........X...........h.......8...........`...........p.......@...........H...........8........... ...`...........P...........X...........X.......X...................@...0.......x.......@...( ...!..`!...!..."..X"..."...#..`#...#...$...$...$..x%..p&..x'...'...(..P(...(...(..()..p)...)...*..x*...*...+...+...+..8,...,..h-...-.........../...0...1..H1...1..(2..x2...2...3...4..`4...5...6.. 7.. 8..08..@8..P8..`8..p8...8...8...8...8...8...8...8...8...9......P.......0...........C...C...`...Q....................... .......0.......`.......p....................................................... .......0.......@.......P.......`...s...s... ...c.......................@...#.......................c...c...3...............................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6358
                                                                                                                          Entropy (8bit):4.63207579935174
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQWdVBuWr3myXxjNcrt/k+2Ed9+f2TqUxr6+LnfMmunh+w:KtcGYhr3miNcryg0MHgX+w
                                                                                                                          MD5:6299E07B7905A742CCC2894C4788E9CE
                                                                                                                          SHA1:BB9EF4D0BD655ED6B1F93C9973B66FD6C6D3D08B
                                                                                                                          SHA-256:A4200159ADA2879FF39D94ADA52C64E5D910DC7B3753438E8F9304BD3DD71A2B
                                                                                                                          SHA-512:640C6579DA6DD05E1ED899E07A8E8694A761254C6EBC398E04328B4A38445EE03E315F148311DB27E791C4A7EDB268FF3D91793EC43EA548893CA63809DA97B3
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):23187
                                                                                                                          Entropy (8bit):4.601892640300788
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KtcG4ZAH+wlOXXPbyICpFy440d/nAS3JLzQ5zfKN3h1gdF0qEhPNq+tppmGjheDG:RGffwkIsV3huEhPNTtTeOp
                                                                                                                          MD5:438230E5EB067351815803354B75CECD
                                                                                                                          SHA1:C1D8DA8AFA9D7BF54347A614C3E10F7B119013CC
                                                                                                                          SHA-256:0A5EEC9E6BDE5A318D695351EAEA1187929D08BD9616672290CEFB42B784B27C
                                                                                                                          SHA-512:E271F00985D6EF691F4D5C24767DD27623C311D375FCFF20CE5F265BC4937CDF7430929C6AFC7C04D6B01694BD149622C39A2BE7A2302301FDEB5EAA4BF40580
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):25656
                                                                                                                          Entropy (8bit):3.3145460928238313
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:4VIvDJQJUd/46VxlhRGyhnJfHF0R6J2DFPJQH39eYaQPXCwren/HHVSVk7sI0YVp:4cmCdJZH/Fmhtokl0YEhA2o
                                                                                                                          MD5:D92D038F084318906E994BA405C940D9
                                                                                                                          SHA1:56EFFFBAA8EE9558F865B86A859205D9ECD506A6
                                                                                                                          SHA-256:71C2EA38FA7CC2649F9779F3B15A58B5394C3A42996C04293F96CE9DDE4CC394
                                                                                                                          SHA-512:C4E5D48552B9BA1B4E31110443A32C3C7C083AEE9F164E41CB817FE448A8C2790A15F0D55B98C9BC12DB8796CCA23E7884BD7EE5C2038226F1539F8880115BCD
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............8d...................................................3.;.....~f.9..................#.......p&..?...............................X...4........................................................................................T......(...p...........X...........P....... ...........0...........0...x...........P...........p... ...........p.......P...................h.......`...................@...........H....... ...h...........p.......0...x...0 ... ... ...!..8"..."..."..H#..(%..p%...%...%...%...%...%...%...%...%...&...&.. &..0&..@&..P&..`&.................................. ...........S...........3...S...3...............................C.......P...c.......p...C.......P...c.......p...C.......................................@...........................................s.......c...........@....... ...............0...@.......0...P...............`...p...............`...........................................C...........c...............................#.......@...0...........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2164
                                                                                                                          Entropy (8bit):2.665829915495133
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:I/RocNm/nkFmZYIv+pUFNpOlzfPeYvD4Yj:iCcNuk2g67OZfPLcYj
                                                                                                                          MD5:53E9F63E20431AA2A0CC3F4B90A83074
                                                                                                                          SHA1:222C996D76BBA1A11D5EC24604AA8D8F52E051AF
                                                                                                                          SHA-256:DEEF4A92221CE702418B4A9C55C438DF856BD12B59044090CB14843D7689D5B0
                                                                                                                          SHA-512:A341F309D5E9534307B2E0CDE495FFEF9BF1839D27B006A68F4C34142DC1A7769A2B706DE76A19FB5860EA5EEFFE1650CF4A4EDF31564E7D8F6CBC61F6644E07
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............t....................................................s..Znd..0z....................#............................................................... ....... ....... ....... ....... ....... ....... ....... ...............h... ...x...............3.......@...........@...............8.......8...............R.P.................R......L....0...............@...............8.......8...............D.P.................D...........@...............8.......8...............L.P.................L.....:.....................p...................(...P...................@...................P...............8...............................................................Q.t.Q.u.i.c.k...........................L.o.a.d.e.r.............................t.a.b...........................a.n.c.h.o.r.s...........................f.i.l.l.................................e.x.p.r.e.s.s.i.o.n. .f.o.r. .f.i.l.l...........................t.i.t.l.e..............................._._.i.n.s.e.r.t.e.d.....
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):212
                                                                                                                          Entropy (8bit):4.668721562194963
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:3BV9NKF7eURCNPdMcvyWmopCxKdz+RLV06qWoZAhoAcRSfL8SFzSnRSqRHyQR9bF:xVfy7eU9e8oIQ+keSAhowPJ3qRHy+Vv
                                                                                                                          MD5:A6CE84D84B95B99795330156F2B48C4F
                                                                                                                          SHA1:8530263B6C0E61B715673C77BB2F8E55C51B2AA0
                                                                                                                          SHA-256:DFBD5CB07BDDD1A2342B82A442CD4A4504D87D04DF79F3083BBA3A031888BE3E
                                                                                                                          SHA-512:0979B08FCB1EC0D7589C3A80F0B24EA77817476D6AFABB9E5F63B8A07BF2F3F3D902695514CB3696F11DB210E1CEB6172CA0B878D6BB366DDD8169B009E9A83B
                                                                                                                          Malicious:false
                                                                                                                          Preview:module QtQuick.Controls..plugin qtquickcontrolsplugin..classname QtQuickControls1Plugin..typeinfo plugins.qmltypes..designersupported..depends QtQuick.Window 2.2..depends QtQuick.Layouts 1.0..depends QtQml 2.14..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):21260
                                                                                                                          Entropy (8bit):3.3173048658081887
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:8y+U+yvSRkZVpz4syZ2z+KxxSHNMt6D3HJB8jfzo0VvWYsOD9ev7Qa:J+NnRk0jCxSHNExV79eca
                                                                                                                          MD5:8E780F66ED8751278BB1FF2213A4DBD2
                                                                                                                          SHA1:7287351CE42A93FC595B73A1793AD06F368731A1
                                                                                                                          SHA-256:96EB1CF6C4034611C585B525FBAA0987585425C6F5FB6EA70BF1CAF8816E24C7
                                                                                                                          SHA-512:904A31CCD51AC54EB1FA38706CB838D3002D457F03CF652FFA73F287E46B90CFA4EC180B3C522A6039481FCC58E3F4A71DB983BFB4D4D723F7B8931A87B631D5
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................S..................................................7U. .....u..TDN................#.......................................................................................................................................xC......x........... ...........@........... ...p...........P...................X.......H.......@.......`.......@.......H.......X....... ....... ...h...........h...........p.......P.......(...8...H...X...h...x...........................0...................S.......S.......3...S...!...3... ...........3...s...........!...S...3... ...P.......3... ...@.......Q....... ...3... ...1...3...C.......P...c.......p...#...S...#...S...S...............#...S...#...S...S...............#...................#.......#...................................#.......#.......................#...........#...#...................!.......#.......#.......!.......!...#...#...p...................1.......#.......#.......1.......1...c...c...@...3...#.......#...........S.......#.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):29168
                                                                                                                          Entropy (8bit):3.660124858567689
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:o5GGNH/TeHjpr199Znj86p03Z+xFuu6DA1OyJWklZ7AC+ml5RsFH9stmWy1cRejg:o5G9V1rEExF96DGLzQfWOoB04
                                                                                                                          MD5:3B6474E96E71249931A8A694EC818B09
                                                                                                                          SHA1:3BDFFBC0737EC16B3C8F47821196A54B7D210342
                                                                                                                          SHA-256:855FB7F9279297E3002B0E6899140DC878C838FDFCD116B11D920E927E934AB3
                                                                                                                          SHA-512:1D3C466E64549D11AA6901C859AFF23F3D052B8E7AA2F73B1827C35473BC5E9DA323C585B669848A836704247E171EE1D4D94C2951A7123F9B870E43DF4F11D2
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................q..................................................9.k..ox.$.....l................#........7..=...............................-...................................(.......(.......(.......(.......(.......(................c..(...p...........`........... ...p.......h...........X...........`...........h...........`.......h........... ...............0...p ..."...#...$...)..H*...*...*..X+...+...,..h,...1..X1...1...2..x2...2..H3...3...3..P4...4...5..X5...5...6..`6...6...7...7..(7..87..H7..X7..h7..x7...7...7...7.............................. .......................0.......................................0...................................................s...........s...................................................................................................................c.......s...................s...............s............................................................................................................... ...................0...............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):8284
                                                                                                                          Entropy (8bit):3.157471895089232
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:c/5gFD5XpTsuJxWHfAQ7fzXNtEjTh7Ts482IenLXNHgT6:qwNeSVsSI29
                                                                                                                          MD5:0BA29FCC8B87C02A53D00FA845F61457
                                                                                                                          SHA1:A5CF4AF39040BF1B58DB0A6476091C7578743DED
                                                                                                                          SHA-256:F9FE11535D4C37EC64718CBFD81ADDE33602BD321517FAF0706C43B1055FEDEC
                                                                                                                          SHA-512:763A51CAFF7E19A47E44F6B198B39FFBD61B6BF9168B2DFB0F08AEF1E81332D7C614AEF75C99BB3C344968A4726E7AC52BB4C4C5C89E26C0EB89BCB8F0685C56
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............\ ..................................................:j..............................#...G...................P.......P.......P...b...T.......................................................................................X.......8.......(...............h...........X.......@...........X...........0...........(...p...s...s...............@.......`...............s...s............... .......................s...s.......................S...........P...s.......3...3...........3...3...........3...3...........3...3....... .......0...@.......0...........................................@...........`...................P....................... ...............s...#...C...c.......C...P...C...P...`...S.......s...................@...............8.......8...............R.P.................R.....L...:.H.......H.../...........8.......8...............S.P.................S.......T.....:.....:.|.........:.....L...:.H.........|.....H.../...........8.......8...............U.P.............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7552
                                                                                                                          Entropy (8bit):3.009481058870372
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:sS5LglOqBc4eHuZJbQQe2FasN7PVddXMy93xrRMr62rNJ6uViGejB3dzjxf65:s2glNFeOUqRrghxJ65GeNG
                                                                                                                          MD5:D32D721B791724C6F95DF2BA80EA2736
                                                                                                                          SHA1:FC053752F9889BF0460063322B0C2DC89B20AAB1
                                                                                                                          SHA-256:5C628B260D32DE778B49089ECE1F1B66695DEEE60787BCD3574DB09DB7516941
                                                                                                                          SHA-512:7F0A3CDC0FCE4CE26EC534A4312052149531781C27D94D147FDBB0622786D72DD9DC29C8C9671C1ADE9E84FA6B456F8E1A614B77076733D716583D6B425B6AE6
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%....................................................................kGD....n..Oi[.4................#...H...................8.......8.......8...=...P.......D.......P.......X.......X.......X.......X.......X.......X.......X...............p...X.......X.......@...................X...........8...............X...h...x.......................S...`.......@.......@...c...............`...q...........@...S...............................c...............`...............S... .......0...C...p...........@...c...............`...q...C...p.......S.......C...C...S...`...c...........p.......................X...............8.......8...............r.P.................r.......s.......t.......u......L............................X...'...-.......8.......8.................P.....................................#..........:.L...:.....L...:.H...:...>..................@.......5.......8.......8.................P...........................:....:....................X...$...........8.......8...............l.P.....
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):16820
                                                                                                                          Entropy (8bit):4.397674712306444
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KtcGf54RK/P5LgNQL+v5GCVEHuCtJjrjPrVG0dQcAjNs0ThLvoajevjOwjCUJ842:RGTL+hhFeJH7rU4ahTF8qwAuCv
                                                                                                                          MD5:DDBB9F8B895E30FEEDCDCBFC1EEF295C
                                                                                                                          SHA1:64D3329FBB98D4D828625237D61F5ED919BF84AA
                                                                                                                          SHA-256:C6894D12A0C60A7C099F1BAE551537C8C0D04E0D1BBA23AADFC13C030DC343CE
                                                                                                                          SHA-512:17BA13A691E5AD7C1F89474B6F260C6C2191631500F1C78FE812D27A70CDA19EE44B69155554EA2F5FF008650FC520BC8C7BC1B95113694E2F332C5747942CCA
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):16708
                                                                                                                          Entropy (8bit):3.710575766464128
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:/sb+L5B+64/r13Xxpb+m3EWbcUGCss4t6:Eb+L5B+L//p73EWbcUGCssB
                                                                                                                          MD5:83188B8976E8744D7834F15D2DD120B8
                                                                                                                          SHA1:BEFD1B9B42E007AAFEAFE567C803B78CD9239EE2
                                                                                                                          SHA-256:BD805832CB4CDB6A8D5DC898AE697FAAA969E218E9898AD4F267478C56455D1C
                                                                                                                          SHA-512:2F0ACC6538F16B4C753A0D4547CFC99AB19DB07C35298EAA47A3A318936CC3AEC4F7C4C6BB8998935B52FB524B085936285523C6116A124A65563BA55CDB1003
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............DA..................................................Qvd.....-NO....................#...x...."..............T.......T.......T...Q...h...............................h.......h.......h.......h.......h.......h...............`=..h.......0...................@.......X...H...................H.......X.... ... ..8!...!...!..("..8"..H"..`"..p"......c........................................... ...................s........... ...............s...................c.......s...................c....... ...........s.......s........... ....... ...........s........... .......s........... ....... ...............c.......c...........P...`...s....... ...........c...s...............................................................c...........P...`...c...........s.......s....... .......#...S.......................#...S...................................................#...S............... .......S...................1.......S...A.......S...Q...........................1.......`.......q.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1824
                                                                                                                          Entropy (8bit):2.696171948245702
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:wrssJUUUUUUUUp58iUgSUnUxafNqGyBJ+n2Bphz1phENGJHn:w29EnUxUNqGgJ+n2Bphz1phE4pn
                                                                                                                          MD5:2394F2AF6CDFCDE0CBD483BF5A9E7D90
                                                                                                                          SHA1:27DE38D6439A875CAF8FD976C87E245F8AB5B106
                                                                                                                          SHA-256:79E07BDBE19E12CCF147E11412648D36D79415AB0D372577219372AB73D4B089
                                                                                                                          SHA-512:8A62A4F80F79C7A0B0A5872116FFAE2DA521A9EA26851380471E66ADFD36CEAF3F03BFB68B53C06AB8B2550BA6852F8FA575A75EE56D0CF4C47DA2E4DDFEC747
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%............... ....................................................@..TA.K.Z...m..................#.......h............................................... ....... ....... ....... ....... ....... ....... ....... ....... ................... ...x...........3.......3.......3.......H...............8.......@...............?.P.........................A.........:.4.......H...............8.......@...............L.P.........................N...........@...............8.......8...............\.P.................\.......:...........@...............8.......8...............c.P.................c.......:....................... ...H............... ...X...........(...h...................................................................Q.t.Q.u.i.c.k...........................Q.t.O.b.j.e.c.t.................................r.o.o.t.................................g.e.t.T.r.a.n.s.i.t.i.o.n...............................p.r.o.p.e.r.t.i.e.s.............................t.r.a.n.s.i.t.i.o.n.F.i.n.i.s.h.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):11555
                                                                                                                          Entropy (8bit):4.508062969601809
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KtcGatGcaCIsEeVsAKajWjzfjHNhYjhjEHWgjJAStuKznjnHXbjtxtJt:RGG2CIDe66iHgNGFAg9/Jn
                                                                                                                          MD5:A03F6048F017119A2EBDD73699108DDE
                                                                                                                          SHA1:801B5E265790085FDEE815A796BDE28230D59915
                                                                                                                          SHA-256:10B4650B6196482B2217C5593A1B702E1E85E67B58769D685314C7086E866CCD
                                                                                                                          SHA-512:6468E846450D98779D857E8D7413E0D2B5A42CF68ACDC9E63336EBA3FF609754EA252CBA8F3A77F8971783FE2383BBB47EB22BA9A6D20399466E2AA392C8B95D
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2535
                                                                                                                          Entropy (8bit):4.789416818924003
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy93ZNJGJLB9:KogUldGcQWfNH
                                                                                                                          MD5:51D8B8E0D66D80736E6B6A0753BABC82
                                                                                                                          SHA1:5BF685996E4DF8BDD9362047EBC9FCEA7ABAD68B
                                                                                                                          SHA-256:14E65632333ED9FE15D87E138122E76CB942D5E4E0F58776EBA26CDB73953E06
                                                                                                                          SHA-512:85DFF4D5367C4DFE0CA6969C8C0071B9550505FB813AAEAACD432E2B14F99D733962CC7E2F04F4C1C3870870F193EAED6ABCF826F3E3B4F1056A82D9163E7F45
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):13281
                                                                                                                          Entropy (8bit):4.736074961181643
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQWUmDva2s68LsBaPsBaSDYacjm2cjmnMSnjz25tik/8NPIHZulFJfLjr:KtcGuSs6S3HCmhmnKcQIP+mZKFASRMJL
                                                                                                                          MD5:AFEC2D213C2C7C3A6B84B499A5CA2FB9
                                                                                                                          SHA1:DBC8ABED5CCE2D94519C8AA29C7CFA74D5D5A0E4
                                                                                                                          SHA-256:61A59126588ED9D0A2AB0B769D618D6E346861DA8E955624BE3809524E81117F
                                                                                                                          SHA-512:0BE1CC72A36954B72ED2D46663807F3936A5C45D2968662B4F8CE7652569797C08C25C36F50E88040361169BC609E3EBC1116EF802113F7341D3DEA095BABFBD
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):18796
                                                                                                                          Entropy (8bit):3.31159107984421
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:Twbt9VoVTGSAP6T0HiDurMRbBONkba4IcvNdgXXR46gWMqs6zVEVSV2TeMVM7r4g:Twbt9VoVTGSA6GSqJrcKgWHOosMX4Oqq
                                                                                                                          MD5:01425A037D144E3475B6AA4E008C83C2
                                                                                                                          SHA1:40F1C30BA67611969B6361802E675D3D8DA32A70
                                                                                                                          SHA-256:48D96A777E987B49564C4692D76493B06814B88D62A9163333A9CD8F69F8E8C7
                                                                                                                          SHA-512:913E63B17E2098DF587055F8DB755F2C56129DE634D532C1F05126D3CA597CD7FD8F2941C8B1A1A78220C02A11109A8A721935CB04135949DE28C8E7FEAB085E
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............lI..................................................".m ...p.X...f.................#...........+............................................................................................................................>..........H....... ...x....... ...x.......(...........8...........8...........(...x.......0........... .......X...........@...........0........... ...p.......................P...`...p.......................................c...p.......c...p...........S.......S................... ...............................................0...s.......................................................................s.......S.......s.......S........... .......0...........@...P...................a...............s...p.......s...........p....................... .......................S...................................S...................S...................................S...................................S.......................S...c...................s...@...
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3001
                                                                                                                          Entropy (8bit):4.819287574242073
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9b1MU3w28oAjlCp8jSj:KogUldGcQWC5LOlCpwc
                                                                                                                          MD5:AD45F17A9C359302CB783D120C735607
                                                                                                                          SHA1:DEAC44C363B03E2FBAAFD698DB86C9D9CBD22F70
                                                                                                                          SHA-256:498A7572ACC1A285857798648F3FEEAAC77364555573AD7225FB2A949A0539F3
                                                                                                                          SHA-512:5F0B2C6CFE00567A1DC58BC4C51091223E3862FFD6B4AC513999E05046E6B063796769EF13B2916F71C7F80575D4B6DFB654FF439BF9230EAA14077CC17355C2
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):157929
                                                                                                                          Entropy (8bit):4.39477499612351
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:N5pg8X/dXiHasVBo+vHfArmrR5xK5xO7MF4t6gX/t3G+T7+MYX1XyQjcMbMFXl:N5pT/dX5+PfAl8n2q
                                                                                                                          MD5:538C52D4E4AD26E7CB2AF47F96073FE1
                                                                                                                          SHA1:4EC47AAD65D2E18BD685DD8D2A74175FB116DAF7
                                                                                                                          SHA-256:45ABFB29477561D74A77FFBA7CEC09CCBE3D44E45E0D57D16B602BF1519755F3
                                                                                                                          SHA-512:5FA7315A181D95AE0DF788ABD088868FD1D783E43A0D244F7C1A452F8F651B7F255806E3110A3F9AA5EF83E39E4981369DF3642BF048380005768422DA5136B2
                                                                                                                          Malicious:false
                                                                                                                          Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable QtQuick.Controls 1.5'....Module {.. dependencies: [.. "QtGraphicalEffects 1.12",.. "QtQml 2.14",.. "QtQml.Models 2.2",.. "QtQuick 2.9",.. "QtQuick.Controls.Styles 1.4",.. "QtQuick.Extras 1.4",.. "QtQuick.Layouts 1.1",.. "QtQuick.Window 2.2".. ].. Component {.. name: "QAbstractItemModel".. prototype: "QObject".. exports: ["QtQuick.Controls.Private/AbstractItemModel 1.0"].. isCreatable: false.. exportMetaObjectRevisions: [0].. Enum {.. name: "LayoutChangeHint".. values: {.. "NoLayoutChangeHint": 0,.. "VerticalSortHint": 1,.. "HorizontalSortHint": 2.. }.. }.. Enum {..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5692
                                                                                                                          Entropy (8bit):4.738243897802114
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQWWRmW0U4U92YDF1DqkWtZH3WKzMff2sKpJW2yugqN:KtcGb0U41AFdqFFWrsgqN
                                                                                                                          MD5:1C2CBE26335E931645073DEBD61D9DB9
                                                                                                                          SHA1:31538AACA44E1E1ABB2E79897B5B5E6064142618
                                                                                                                          SHA-256:4F35BC6258A283B250AC45BEFA9C6D69C49EAF4805D24AA987DE6F84A4D73E91
                                                                                                                          SHA-512:CE95B37DA7DD8C76C226D6691D2A43FD2F1B21873C5FFF3E69857A608EEF4ECA6D56948C34E9F6A7B6CC289FACD12DEBEF602C1AA57697619D0FED94B9B70F49
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):43458
                                                                                                                          Entropy (8bit):4.500096685351172
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:RGL8UhiLrV6Zgk+bXhhfotIELfOYmcOklcCDmK51ZlShKoXL552LPvL0rZUawrez:RGLnMFk+bXLfpEBmK7Z8prZUawFSnv
                                                                                                                          MD5:D8F78DED9D75F939807CD0219DCD15EC
                                                                                                                          SHA1:AE9A0A606FC415E2CB4C330CB7912578C30C8021
                                                                                                                          SHA-256:57151175AAC70463274ABCCBCF3E57E08BD4CC6E7C4BD96E3646D03D7C50766E
                                                                                                                          SHA-512:502639C3352AF3038F68E6E2DFD81027CCA3610DDD69E75A7D08AFCD023F867C09786CCED13207B24555D10204B7DB27F411A5713844FE68C96138D791307A9B
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3653
                                                                                                                          Entropy (8bit):4.812422684711833
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nC+2S1+B+bnnpRU0qiAVXGYqFgZ:KogUldGcQW5EdnDU0qio2XFgZ
                                                                                                                          MD5:1DDD77CF9A6DA009A4511D17632747FE
                                                                                                                          SHA1:FCADCAD31CC89DC9796267F0494A259F3F9857BF
                                                                                                                          SHA-256:69751BF1401CD0275F1269A3FF1245E94C9AB6094B51442E84A0761742D12724
                                                                                                                          SHA-512:EB9649EEADF38F04E96E7D0E1190A4449E9CB32F245CA190689641072EA5327C7603D482C8B40C845D4017619F3E34490B1FEDC9E96E0C8DC3A8ABC9A072FF61
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):14566
                                                                                                                          Entropy (8bit):4.586829734088529
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KtcGyKQr880auOa7pNgj4UTmaTqPgBdY9tZpthlLt/2YfU:RG9oupCj4km2quq5lLt/2n
                                                                                                                          MD5:86E0D4DC3A939C9F1AE9E608B4C3D684
                                                                                                                          SHA1:E6307D7751405B2D0310245D867BD381D4C2C4B8
                                                                                                                          SHA-256:73470EC925DA6F22CF8856D6414E4C5FAA44C8F8F4BB27F1292FAED24C503BC7
                                                                                                                          SHA-512:07620925DD2AA64702EECDA1466CAF2F9C366806794DD5506A4A062012E13A3A28F5CDEA1426DE01A6D4265D4A4C4C039170A17E42B069018B3B66166D297015
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5331
                                                                                                                          Entropy (8bit):4.7535262271796865
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQWtqJOuPhnGpgFFbVlCidcJhh2Lzprr:KtcGCqJogJkidcfQprr
                                                                                                                          MD5:CA3D8928B9CEE6FA5F816B955E4BAD91
                                                                                                                          SHA1:1F260D64D2ABFF2523276C9640411EAD735AABEF
                                                                                                                          SHA-256:B13AB37C9E463A9CF8E54EC49227D0D9BFC1E2305AC633C52101B1EBC1F764EA
                                                                                                                          SHA-512:EBFFE62093E5C826A466C95475051E70E460849F99B6D4B8641A464432CD16FBB3DC6E9C3FAB9A95EC04D89056BFA1313BDBBF6860B80E6AC8F74E34CC4BB0A1
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):340088
                                                                                                                          Entropy (8bit):6.189513666573615
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:TQkPAIE/qWkkwl5TsIpFDFtZLwYODPTVmVI7Kkdyu6sPrPrIc:TQk4IBWjIN6sc
                                                                                                                          MD5:2E136CC3741911E2EA0364B1B2C59D20
                                                                                                                          SHA1:C1448FF0170BEA15675D40AB698611BA729E1443
                                                                                                                          SHA-256:2CA412439FF331799BC62AB4D2C1DC35D7B0EC5FE9A0E715709F42A83E07C7CB
                                                                                                                          SHA-512:BE4E08431DF184A5B00ED4B379460876456F9ACBD26C79AF993148D16CFC5735A6A27FD92E25153A0F71C0363B5F70C55FC723BCC4050423D7537CBAC62068E8
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......*$..nE..nE..nE..g=..fE..<-..lE..5-..lE..<-..}E..<-..fE..<-..lE...,..eE..nE...G...,..@E...,..oE...,o.oE...,..oE..RichnE..................PE..d.....)^.........." .........:......t........................................p.......D....`.........................................pA.......A.......P..`........1......x....`..........T.......................(....................................................text...r........................... ..`.rdata..n...........................@..@.data....$..........................@....pdata...1.......2..................@..@.qtmetado....@......................@..P.rsrc...`....P......................@..@.reloc.......`......................@..B................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):860
                                                                                                                          Entropy (8bit):2.2774487884993584
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:9PEEEEEEEA12cr1shEXx/24oUcIUouvCEfEE+VM3f:9RtnotIUouN8R0f
                                                                                                                          MD5:BCDE305160CCC3CEC1908B67FA044D1D
                                                                                                                          SHA1:B29EDCE7A5A99AF000F5A0DA0FB9872BD0923938
                                                                                                                          SHA-256:276C6FCF3291E740D12300CEBE2B68348C7E4548FD92DAB27C247895D0402BA8
                                                                                                                          SHA-512:F6C07D02057456F41A397D24C43A9C67C01FF27A49F67996FB93D8E67E16ECC1ECE8709FEAE23DECC6907A74B3EB985FDE8287DC3A01A79C5298655B47565250
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............\...................................................{=f.[.....5.....................#...................................................................................................................................................(...H...p...............(...X...................................................................Q.t.Q.u.i.c.k...........................P.a.r.a.l.l.e.l.A.n.i.m.a.t.i.o.n...............................r.o.o.t.................................n.a.m.e.................................I.t.e.m.................................e.n.t.e.r.I.t.e.m...............................e.x.i.t.I.t.e.m.................................i.m.m.e.d.i.a.t.e...................(.......................(...,.......................D...D...t.......t...t.......t.......t...*...+.P........ 3.P.........5.P.........7.P........ :.P.....
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6792
                                                                                                                          Entropy (8bit):4.758332165377038
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQW6Gze7Kur0wamqRNjjp6PzH7Xe8LQL1:KtcGoS7n0wfqjp6PzVLQR
                                                                                                                          MD5:8E2180B47B2FE948AAE25EC0F55F88C1
                                                                                                                          SHA1:82C723FD3B31AF671ED8FA5907495D47936E4F71
                                                                                                                          SHA-256:03F87F2A263CD7550B805839A9D910C88C968A27485E4047EDA962F9FEA428E1
                                                                                                                          SHA-512:0EC094B08A6F3F8D7CCB56EDBD182A628228B3E5C8AADD8A54E38F7ACCB71B5C48D9A036BDFF906946BF21C5E7EDAFF27A09C23B1AEAC43247B7E9448FB6F63F
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):10775
                                                                                                                          Entropy (8bit):4.555931669004076
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KtcGo4BkD2rdt4uI+t2KD31+F74u3h1zcO04SV22TNQbNqcefu1IucX6:RGo4v4Xaz24u0faWducX6
                                                                                                                          MD5:21A3BD0847A872DEBB82D5EC259822A6
                                                                                                                          SHA1:71A53D4F9C9881B97E9E6131883C7928DCA44FB4
                                                                                                                          SHA-256:6D075D592A118CABD04880B806813D447DD8D38B61282A6305D2B6D8CCE2A1F1
                                                                                                                          SHA-512:3BA9EE580EC217A4397FDA16B77FDCB5842D4DF5D843A441EB0E71782BDA6DA4A3D468967048614C311AB41A3CD42D6211F31C0BBDE23B904482558343423F8C
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3229
                                                                                                                          Entropy (8bit):4.725674482574039
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9nC+BD4pj4A9z0GWw:KogUldGcQWkDUP9z0s
                                                                                                                          MD5:2DAA729A7973A06896E1ED0033FEA2E7
                                                                                                                          SHA1:3ECD84596262AB298F07F75E0BC7A3CAAB5F44B1
                                                                                                                          SHA-256:3D0FBEE00479A1D6FEBC3F47223F8902D371A59AF84F298C3FCD0D1326E2AE99
                                                                                                                          SHA-512:45F5CC021A2CAF1E1751DFD2CDA447BB63960D97CC083F423B204F481B6D60B47F543C61DD5527741CECD868EB5B2F5563CCA7D09E0B19E16823FA96376845A0
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3701
                                                                                                                          Entropy (8bit):4.770409858757474
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLoO6E+iCshVKzlOWGf0hEVufy9dpBWeHQEJn1ULlMybLv:KogUldGcQWWW7EXJyv
                                                                                                                          MD5:74F5F0AFB5AD03CEE193AB7E63D8B0BB
                                                                                                                          SHA1:F0A2C5F9D0BE87760E13C6B0C2460F00731B482F
                                                                                                                          SHA-256:6935F441CC0FABE51F102F47495F61ADCED2A31C588A9C1C6D03620C940A0B3F
                                                                                                                          SHA-512:E1BDF0F9371AC2C88A9BA9EB521BE892D1F2B2A957F12710261C64B7E827906E597094ABFE06421BF2967725313123842A88A0F055C95C53AFEB8DED8D0A8480
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):16012
                                                                                                                          Entropy (8bit):3.206269496115347
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:gjMuR7GnA8XGNK95R0rEmUmthYV8VS40Q7nLW0HJLuL0zKn:gMuRsAT0+VhCGjS0paL1n
                                                                                                                          MD5:89B57518BB84D25898256AE53DC5ADE6
                                                                                                                          SHA1:22260B0032A61260DC577F40D641261FD768D9E7
                                                                                                                          SHA-256:C77BE621DDB9C71754656C550C6A9AE20A007878078D9B001EFE520CC2C0F70C
                                                                                                                          SHA-512:D22E399D2FC1EAD2D229747AEB20C7FC5D5545BBE7A0A28760B30A51973409C71BE531E2B9CF720D4E107191A62E5FE01112BB89A0056DC952C77C6EE0085E82
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................>....................................................h...[........^................#...........*...........................................T.......`........................................................................2..........0.......p....... ...........0...........x.......p...........H........... ...h...........P...........H.......8.......8...H...........P.......(...........(...p................................... ...........S.......0.......1.......@...a.......q...c...s...........P...S...............s.......................................................P...............S........... ...s...................................................P.......1.......S...@... ...S....... ...s... ...S...@...S...`...............S................... ....... ...P...........`...#.......s........... ...................p...s...................................p...s...................@... .......`...................a.......q...................@...................s...............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):36603
                                                                                                                          Entropy (8bit):4.477448483562267
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:RGCsrfpOCASMCPcc1BjenOj9rvGU5qkV3G6QIwtr6S:RGCC7F1Bj66r+UR3G6QIwtr6S
                                                                                                                          MD5:894032672BE7FFB14E6CABBD5B39ED0F
                                                                                                                          SHA1:E10B34B581F64F1266D491C6E6B5A610D95FD410
                                                                                                                          SHA-256:4C2885809A20DCAEF80197110D38E7C857619D1BB9B566AB8A647D5315AA345C
                                                                                                                          SHA-512:AF4D8402D6C6EC2CFEA086E12B9C39DED10FA82D8697E61D8381F92CC62026DA818694C8EA883A6BF956E1A30442ECB7B554C81B1F4B28F5C501A01D06A2DF9E
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7444
                                                                                                                          Entropy (8bit):4.556868420703673
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KogUldGcQW9Cs7WWD9z0vqArXxKA/k+PSAdl+f27qUhr6+LnQv1huMmunh+NNMXv:KtcGR+55YCKc8HQ5v3T+NNq
                                                                                                                          MD5:C07E4147051E16985F5131A5430A8930
                                                                                                                          SHA1:67D261B5394136DDF95649B8186AF3C7106A1118
                                                                                                                          SHA-256:A6FDBF00896B66B912C84BD84394637DC418C7B25533FDEE13CDF2C0C530809E
                                                                                                                          SHA-512:675B1D5B681E2EFAF45F30BE1C8335CD419C8770B26E701C9E275075968BF811CD8131FF405A474905A67E4B1EC2C5E35C831D6FA8ABD178FD2915FB3A39FDD8
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1180
                                                                                                                          Entropy (8bit):2.661572205850014
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:k6J8W1vCi7UNTcz3/jt/2I8Po8z5ZvDXmbwYM2/vVvEENuL+l:k6uWlCioNM3JLjCd3YM2/9MLLK
                                                                                                                          MD5:60D4EA0BAF12D10DBE4E53275415F172
                                                                                                                          SHA1:9015DD45338D55B0810576BB6B0C745580FCDE0B
                                                                                                                          SHA-256:2032747C2C9DD0248A348ADCEA072ECE9BCA6F9733E22845B910E4E52BBED583
                                                                                                                          SHA-512:F64342B391DED452DC93FE1B5BFF58D2A4CCDFC2CA4A83E17AFD2136C3B165B814B3C4A5E79B84C136EAB39893FD4F8EE045F758CBE012821B761F0CC42C2219
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%.....................................................................B_d.......J.8................#.......p...............................................................................................................................................`...S.......@...............8.......8...............V.P.................V.........:.....................................(...x...............8...h...................................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...P.r.i.v.a.t.e.................................B.u.t.t.o.n.............................b.u.t.t.o.n.............................s.t.y.l.e...............................e.x.p.r.e.s.s.i.o.n. .f.o.r. .s.t.y.l.e.................................S.e.t.t.i.n.g.s.................................s.t.y.l.e.C.o.m.p.o.n.e.n.t.............................T.o.o.l.B.u.t.t.o.n.S.t.y.l.e...q.m.l...........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):12350
                                                                                                                          Entropy (8bit):4.692219470832445
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KtcGqTQlTeEDUlMQ/68WVy4yub3soZhIr/TozrTNVugO:RGWQbOQjconInx
                                                                                                                          MD5:364F1C55898244523A4CFC7A5A47E28D
                                                                                                                          SHA1:00BE015B1A64880302134B2F852A63D8803CB0A6
                                                                                                                          SHA-256:3D8119887B0309D80DD4940BD8A70D1D21561EC0DB1C8AA09F3C295889C7F825
                                                                                                                          SHA-512:9EDEA941D5DEB32ACE2149D4DBC342AB6AD95D04A01D4D4BA3C223ECDEAFFCD2917CA6F7ED209EE55D3150E9CE30B84D1CCE0CC5CF369BC0338D23906D2FA19F
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Controls module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):26020
                                                                                                                          Entropy (8bit):3.186201682163923
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:j4YLmHUxgepGtyixxPBYM+pL1IyQcI2FdlVOsRzR62+qOhBM5Fen07O+dXUp1OLw:0sOG3LbQiFp1t9XUp1OFsK8
                                                                                                                          MD5:AD2639111E06F3F5E11E5D585AD8A4B5
                                                                                                                          SHA1:1B56371EC4E4FCF49CA28BC01A5BFBF4FA444622
                                                                                                                          SHA-256:24B5A41FB324C1630935231AD43F63F0052A9A28AE3A41B75DFCC13B4BBA8FAB
                                                                                                                          SHA-512:9B1C9E95A37E98CCCAFF892E2E2C8D63E3B43A1D20917DCBE2F044DA8A63D76CBAC84933DD465262162961A8811F0E4B8AB041E2242F75F628A7A0368E57A766
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................e....................................................E%@/L....p..Km................#........#..Q...........<.......<.......<...............<.......@.......`.......`.......`.......`.......`.......`.......`...............8R..`....... ...p....... ...........X...........P...........P...........@...........(...........H...........0...x...........`.......(...........0...........0...........X...........x.......X...........H...........P...........h...........`...........h....... ...p.......@...........H...........8...........8 ... ... ..H!...!...!..P"..`"..p"..."..."..."..."..."..."..."..."...#...#.. #..0#..@#..P#..`#..p#...#...#.......... ...........s........................................... ...0...C...C.......S...P...s...p...............s...............................c.......c........................................................................................................... ...........C....................... ...0...........C...C...s...S...S...S...`...S...
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3928
                                                                                                                          Entropy (8bit):3.213357901073933
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:H1/VUF4iziGzpeyKaHSXBCqZOsiuRaKd6Iaa69aNK3i2:VdUWiziGzg3ayxCSNRaKd6POH2
                                                                                                                          MD5:A539DD8F052938D832D54451D641E329
                                                                                                                          SHA1:FD97435EBC648393E945E335A2428F0C0376820B
                                                                                                                          SHA-256:32F647B24E01AC1098DD5B505BF8806F8C844F2BACF507CBF6266EFAE232ABC5
                                                                                                                          SHA-512:CBF760EE5D2288130ED76BBA123D7C574B34947265B7195EE284EF626E2FED05F0EC0FB24B4D0AA8E3915D9A30F9328E4A75B0F0879FDFA1C1680278D101FBC4
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............X....................................................3./y...QY.ew ................#...(.......................................&...........................................................................................8...........`...........C...C...`...C...p.......................C...........S...C...........C...................................S...C.......S....... ...0...S...@...`...3...p......................@@... ...........8.......8...............T.P.................T.....L...:.....h.L...:.:.H.........@...............8.......8...............m.P.................m.....:.....@...............8.......8...............y.P.................y.....:.....................8.......8.................P.............................................+.......?.......C.......K.......^.......{.......}...................................................................................................N...D.....:.:....4............h.L-.....:.:.d.L ..:.....4.......h.L...0...x..RH......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):17064
                                                                                                                          Entropy (8bit):3.1560761749647153
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:hdx6PxQTiRxoxjHIvw5hG1SQSrVs4RRzRdfZXu+iKfWo5H2xtucg:hdpCB1is43fZCyfHUucg
                                                                                                                          MD5:D6D92455C956B2F99385C9386B94B742
                                                                                                                          SHA1:ECE00CC22AA7F91F42AB684627781810C78B3C31
                                                                                                                          SHA-256:5B80ACC0405DF52B9866B3B65AA973D58D5AA164E96EDB99DBA4C29F3EB5A2AA
                                                                                                                          SHA-512:86A6EFC57EA128013861DB73305E8E9D742CF534C31C2DA6BD70465E926527B6E15375267C87993D6715001611BB298E39DD732DC124E6E6B2032E891298E1A8
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................B..................................................J.....7.F..._.................#...........2............................................................................................................................8......0...........0...........X...........h.......H...........P...........X...........0...x...........p...........`...........h...........`...........X...........H...........@...........0...............h...x...s.......s...........s.......s.......s.......s.......s...@...s...`...s...p...s.......s.......s.......s.......s.......s...............`...s... .......C...P.......C...`...#.......#...p.......s...P...s...`...s.......s.......s.......s...`.......................3...................................s........................... ...0...........0...........P...S...........`...........p...........P.......P.......................3...........................S.......S...................................................0.......S...s...............@.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6264
                                                                                                                          Entropy (8bit):3.06255292680769
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:wlq6tNZcjg98dXv54Ou1J1IT2/m2lL67XU8f6ToeMyhfyt76tfOOM:2q6vGhubMo35vtU
                                                                                                                          MD5:4ED98E5F808494ABA1C035C2CE53809A
                                                                                                                          SHA1:D03EA7D2D269FAD7291BE5B13ED7E3B352C6ABBC
                                                                                                                          SHA-256:C661CFB86DE2542173B378CD99453A564299C36E1477CA0E2F502C059674A995
                                                                                                                          SHA-512:D0D8652BD0C6C8B99C416E7141380EC20F12F527726F176848375FD5551DBA25050DA01F5E1B6435CCC2D8FD6304DF7C91441E0CFAC2A46DEC84B97DBA815AB0
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............x...........................................................G.:.....................#...9...................(.......(.......(...*...4.......................................................................................H.......X.......`...........x.......`...........P...............c.......................c...................c.......................!...#.......!...........C...C.......c...P...0...c...p.......c.......c.......p...c...........c..................@................H...............8.......@...............r.P.........................s.........:.................p...C...........8.......H...............{.P.................................|.......}.......~...1.......@.........pL..................0.................................................@...............8.......8.................P.......................L...:.H.......@...............8.......8.................P..........................0..........@...............8.......8.................P.............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):157929
                                                                                                                          Entropy (8bit):4.39477499612351
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:N5pg8X/dXiHasVBo+vHfArmrR5xK5xO7MF4t6gX/t3G+T7+MYX1XyQjcMbMFXl:N5pT/dX5+PfAl8n2q
                                                                                                                          MD5:538C52D4E4AD26E7CB2AF47F96073FE1
                                                                                                                          SHA1:4EC47AAD65D2E18BD685DD8D2A74175FB116DAF7
                                                                                                                          SHA-256:45ABFB29477561D74A77FFBA7CEC09CCBE3D44E45E0D57D16B602BF1519755F3
                                                                                                                          SHA-512:5FA7315A181D95AE0DF788ABD088868FD1D783E43A0D244F7C1A452F8F651B7F255806E3110A3F9AA5EF83E39E4981369DF3642BF048380005768422DA5136B2
                                                                                                                          Malicious:false
                                                                                                                          Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable QtQuick.Controls 1.5'....Module {.. dependencies: [.. "QtGraphicalEffects 1.12",.. "QtQml 2.14",.. "QtQml.Models 2.2",.. "QtQuick 2.9",.. "QtQuick.Controls.Styles 1.4",.. "QtQuick.Extras 1.4",.. "QtQuick.Layouts 1.1",.. "QtQuick.Window 2.2".. ].. Component {.. name: "QAbstractItemModel".. prototype: "QObject".. exports: ["QtQuick.Controls.Private/AbstractItemModel 1.0"].. isCreatable: false.. exportMetaObjectRevisions: [0].. Enum {.. name: "LayoutChangeHint".. values: {.. "NoLayoutChangeHint": 0,.. "VerticalSortHint": 1,.. "HorizontalSortHint": 2.. }.. }.. Enum {..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):212
                                                                                                                          Entropy (8bit):4.668721562194963
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:3BV9NKF7eURCNPdMcvyWmopCxKdz+RLV06qWoZAhoAcRSfL8SFzSnRSqRHyQR9bF:xVfy7eU9e8oIQ+keSAhowPJ3qRHy+Vv
                                                                                                                          MD5:A6CE84D84B95B99795330156F2B48C4F
                                                                                                                          SHA1:8530263B6C0E61B715673C77BB2F8E55C51B2AA0
                                                                                                                          SHA-256:DFBD5CB07BDDD1A2342B82A442CD4A4504D87D04DF79F3083BBA3A031888BE3E
                                                                                                                          SHA-512:0979B08FCB1EC0D7589C3A80F0B24EA77817476D6AFABB9E5F63B8A07BF2F3F3D902695514CB3696F11DB210E1CEB6172CA0B878D6BB366DDD8169B009E9A83B
                                                                                                                          Malicious:false
                                                                                                                          Preview:module QtQuick.Controls..plugin qtquickcontrolsplugin..classname QtQuickControls1Plugin..typeinfo plugins.qmltypes..designersupported..depends QtQuick.Window 2.2..depends QtQuick.Layouts 1.0..depends QtQml 2.14..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):340088
                                                                                                                          Entropy (8bit):6.189513666573615
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:TQkPAIE/qWkkwl5TsIpFDFtZLwYODPTVmVI7Kkdyu6sPrPrIc:TQk4IBWjIN6sc
                                                                                                                          MD5:2E136CC3741911E2EA0364B1B2C59D20
                                                                                                                          SHA1:C1448FF0170BEA15675D40AB698611BA729E1443
                                                                                                                          SHA-256:2CA412439FF331799BC62AB4D2C1DC35D7B0EC5FE9A0E715709F42A83E07C7CB
                                                                                                                          SHA-512:BE4E08431DF184A5B00ED4B379460876456F9ACBD26C79AF993148D16CFC5735A6A27FD92E25153A0F71C0363B5F70C55FC723BCC4050423D7537CBAC62068E8
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......*$..nE..nE..nE..g=..fE..<-..lE..5-..lE..<-..}E..<-..fE..<-..lE...,..eE..nE...G...,..@E...,..oE...,o.oE...,..oE..RichnE..................PE..d.....)^.........." .........:......t........................................p.......D....`.........................................pA.......A.......P..`........1......x....`..........T.......................(....................................................text...r........................... ..`.rdata..n...........................@..@.data....$..........................@....pdata...1.......2..................@..@.qtmetado....@......................@..P.rsrc...`....P......................@..@.reloc.......`......................@..B................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):16805
                                                                                                                          Entropy (8bit):4.024511905292934
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:iGjfVa31y7foQAOumdPjAa6rhLjm3ADpBUQwNLX:iGI2T1Nj
                                                                                                                          MD5:4B200AFD3340E84B92381852B9C4D053
                                                                                                                          SHA1:53B52803A2994A2FF56272CCA5AFE91896981B43
                                                                                                                          SHA-256:29B816728E1B4450E7B50DDA9287D61052BCC265D178BCD1672C27FB1431FED5
                                                                                                                          SHA-512:81824E7710908FCCD0CD74A08E328DAC56B5538FCA6E1011BA892B70D9AD945C8E879A2AB05DA2D0D0F494D9F9EBFA6B03F1F77D4AEA927984B2F5F6540328C6
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Dialogs module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in t
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):37888
                                                                                                                          Entropy (8bit):3.2779081618204606
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:z6a353NGODo8r6TgEAJQz0XxMQ2YOBEagi0sfiVixxKGAYonSc2UrLMRIJEdnIs:eEwODo8r6TgNjUWgIJ3s
                                                                                                                          MD5:926AF8B233B11DD90F7F0DA3D0700559
                                                                                                                          SHA1:4A24C5CA34B425482F1DB925D6A7514A381F15DE
                                                                                                                          SHA-256:DD06599D93036056CFA4224A4DD7D627A76A40AB0D5A7823691FC489FB53E336
                                                                                                                          SHA-512:DF6AD8C63DAB3B33A937E96990384CE9F7A1944D5B106BF7B84C309B6D010D9586E8ECAB8DEA82BBC621714E3B5D36EE16E274FE5B1BA3C4B400DB2694499E72
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...................................................................Dv..R{.6..<|. q................#........(..N...........0.......0.......0...S...h.......................H.......H........................................................n..............@...........H....... ...h....... ...h...........P...........0...x...........X...............P...........0........... ...p... ...p.......@...........x.......H.......H...........................h.......h........ ..P ... ..(!...!...!..@"..."..."..0#...#...#..($...$...$..8%...%...%..@&...&...&..('...'...'...'...(...(..((..8(..H(..X(..h(..x(...(...(...(...(..................................................................................@...!.......................!.......3.......P...c...p.......@...3.......P.......c...p...........@...............0...........c....................................................................... ...3...C.......P.......`.......p.......P.......`...........................................3...............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):8343
                                                                                                                          Entropy (8bit):4.489736761557964
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KacGuEXsd6q84cbBNUaf0DuH/ivxMoEu12C1q0E:iGuEXs47zjeU/ivxM7u12C1q0E
                                                                                                                          MD5:6E9F9F1D9B0B3EC16B9DD0C8F21EA382
                                                                                                                          SHA1:C0F1CC4C1142F60E4DB4795984DC03B5E43F1C3D
                                                                                                                          SHA-256:09FDBDC3098BA77DD2261B8CD8FD83866D998EB9BFA9F685DA5C43FF78CE746D
                                                                                                                          SHA-512:0350E72EDE7826AE537D2944EC1E6A6D07AD1A691109D4D5ECA01170C8E39CC8D08CCC909769795189B4A4035A30967DC001E0D5E041F6611AD80E0AD3B3EA48
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Dialogs module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in t
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):15488
                                                                                                                          Entropy (8bit):3.2639509663680086
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:hS9hxzIKchonZ/ZAsyzKvmR5W0D4RvVSszi1W7:hS9PzItIRZAmGXDsvVSqUq
                                                                                                                          MD5:932554E86B85AAEDAB9BFC994F36766D
                                                                                                                          SHA1:D28A7E94DE5BA2D7494234DFEDCD5E79614DBABE
                                                                                                                          SHA-256:EE66DDA1033ECB3EF4114C8DE8270679CE1B63948F4AA72BC2DDCB9341CCD495
                                                                                                                          SHA-512:96474C585E3942FA1FE28C42F6DAD9A48A7F890FD1BA6AE799007D921CC5CB6D67643185892DDB9CAA2933B4130664E8B74082E7A21F01E23E1A18D54241C15F
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................<.......................................................F..B<..Q...................#...y...8...%................................................................... .......0.......0.......0.......0.......0................1..0.......X.......X...........@...................`.......(...........X...........`....... ...p.......(...x............... ...p...........`.......h...........................(...#........... ........... ...........@...1...c.......P...1...c...0...c...0...`.......3...p.......A...........c.......3...p...`...3...p...............0...................s...p...`...s...p........... ...Q.......................S...................#...3.......3.......C...............................S...............3.......s...................#...3...@...3...P...3...`...3...p...............................................................................`...............`...............`...............`...................................s.......s.......3...........0...s.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):21837
                                                                                                                          Entropy (8bit):3.89069196383034
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:iGCRB55UnGfnUeSO4tIXRAXsMOv6REflHEG:iGKKOPMITb
                                                                                                                          MD5:D8C075B1466A5DBC163AAF306C8B9C8F
                                                                                                                          SHA1:0BE13D591DAF52EF34D22C9375DBF484FAC2415F
                                                                                                                          SHA-256:7562DDFB2AC626A253FA3987FCED5DF7AD7E21CE61EAAF102F005CC586FE6BBD
                                                                                                                          SHA-512:37A2428C3E7A91CB2626A633447DB586A89D3E35722711B9CE3F2A60634AECE37C0409C965B0E77D31F94B5BE563BB72F94C2D684129BA8597E28908D52A9504
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Dialogs module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in t
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):48024
                                                                                                                          Entropy (8bit):3.2278494665607655
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:cGf3i3bCu8H/qtbhkrb8/WRDSGFOxH7fsgFrrUCQiXQAxT/lqrX/Aj:tfirCSbkcWRDSAO5Fr1XJz6y
                                                                                                                          MD5:CBA0640873D5B8A06BAA31BB54D118DE
                                                                                                                          SHA1:D732D9E83EA1A62D9CADBE32E901EB07BB2641C9
                                                                                                                          SHA-256:C3F5AF38B922C44F469128693B5D08885A23A5446BA71963A8B10DF8B1031CEB
                                                                                                                          SHA-512:BECF55687B656CFC4F16D355B6F7F740D471C7F956B376F51D2105948ED3C0452C84B04307470C5E85532C1146F8AD0A34717CEB145532EA034A28D26DCA3BDB
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%.....................................................................d.] .9.CZ4|s.4................#...T....A..{...................................D............................... ..................................................................H.......................p...................X...........`.......0...............X...........X...H...........@...........0...........8.......P...........p...........p.......0........... ... ..X!...!...!..H"..."...#..`#...#...$..x$...$...%..h%...%..p&...&...'..((...(...(..@)...*..h*...*...+..P+...,...,..(-..8.......8/.../...0..`0...0...1..p1...1...2..h2...2..03...3...4..X4...4...5..h5...5...6..P6...6...6...7..@8...8...8..H9...9...9..0:...:...:...;...;...;..8<...<...=...=..8>...>...@.. @..8@..H@..X@..h@..x@...@...@...@...@...@...@...@...@...A...A..(A..8A..HA..XA..hA..xA...A..............................Q................................... ........... ...1...............@...P.......a.......@...P...............@...P.......................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):18789
                                                                                                                          Entropy (8bit):3.9546487780736306
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KacGtM5QUU83tyUWheQ3dlbb6zW9e86ewxu2Gy:iGtMQUR3tyUA3bbb6ic8G1
                                                                                                                          MD5:75F348472EE20DE837256420D3F05A8E
                                                                                                                          SHA1:4D492C74E8E5CFA2500121E9644872C459D19495
                                                                                                                          SHA-256:47E4E8472C71959A1CC12FB0857290E655AC901C68D209024A80012555F0C7D8
                                                                                                                          SHA-512:64B6E0CE233359E654E3E707B4B2E7125F3719649F17E107E66C5B56C216A63FBA10B3259D5741F05600B8F9DD9CCF9688B8A719D2D17F559551604458AE6516
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Dialogs module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in t
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):37432
                                                                                                                          Entropy (8bit):3.189795969718379
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:+EYKPGZHZBEgL3SR4yCXiyH8KwXR0fjZpJ9TVeOm8Yui4QPMq7q:+zKP0LC+yCXiDR0fjZpJpVPYu67q
                                                                                                                          MD5:3672AF0BB9F3519F908CB0E5F9185927
                                                                                                                          SHA1:5EF6DCB859181D6C8132860B28D04AE8D00A4A66
                                                                                                                          SHA-256:75FA33C766F6AFAA327FF12E01BD07CD7F5EAB459C9F5C396776C0A691335E42
                                                                                                                          SHA-512:2D2A4C3D809D036AEB08A4D6BB26FD64EAEF343C009E554A59A40403B6074C016F9A12D4703926E862267CE3634DE40EBABDF9CA84E30C4FBEF3F69E30B45A6A
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............8....................................................H.QU.p....D..................#.......X2..O...........4.......4.......4....................... .......p...............................................................`g..............P...............P...................`...........p.......h...........H........... ...x...(.......p.......X...(...........@...........`...........P...........@...........p ... ..h!..H#...#...$...%..p%...&..`&...&...'..X'...'..((...(...(..p)...)..@*...*...+...+...+..P,...,...-..P-...-...-..`..../.../..P0...0...0...0...0...1...1..(1..81..H1..X1..h1..x1...1...1...1...1...1...1...1...1...2...2..(2..82..H2..................#...0.......0...............................#...0.......P...............#...@...S...........................................................C.......c...............................................................S.......S.......S.......S... .......3...............p...C...............p.......p...#...........#...........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):12934
                                                                                                                          Entropy (8bit):4.097455940794716
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:iGReV5+MQbirxkSVx7oEk/Wb7Ri37lwbuUvr/c18/S7:iGWBeZ8/w
                                                                                                                          MD5:B0E29EE869FC72FDF86F89E0B0E9B621
                                                                                                                          SHA1:97A79B3E5C3343894B1107B72773E0435C2459B4
                                                                                                                          SHA-256:CAAA34C2AADF32D0EBBAACF17744C5797B79D4D377321F88139B3F13A14AB61C
                                                                                                                          SHA-512:849B344E4B9D17D324DC79CFD62387A08FD147F7B76898B7949928631DB61A16307D97B8671AB7975962693D5EC1413D3D524928177C58AAC2AD795C8AD09A2D
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Dialogs module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in t
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):30384
                                                                                                                          Entropy (8bit):3.1363562866099977
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:EzCtt/zrjwg2LT1qAnNMlbiptBqDbeD+V6PwPNniXqG1cHx73:Est/zfwgIZqbicDSDjIP59G6B3
                                                                                                                          MD5:E18361E0B5B808270DF4E4EFB84F8246
                                                                                                                          SHA1:EC7F95FEE28118D58A81D59D84F8C61977C8B6C5
                                                                                                                          SHA-256:7761ACBE7F6A192D3690116ED21A5002A9238CA15A94156397609D767671B1A4
                                                                                                                          SHA-512:B11E98A5BAE26F07F1B4E14E414F31318A762053541D7D03240258777E87A59F1F48D81751246DC7DDACDBEE151599BB23D5A9F80C818F45050BB278124E84AB
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................v...........................................................I.....4................#.......0/..`...........x.......x.......x...e...........l.......p.......................................................................0Z..............`.......8........... ...........(...p...........x...........P...........8...............X...........P...........@...........@...........X.......(...........X.......(...........h.......8...........h.......8...........x.......H ... ...!..x!...!..H"..."...#...#...#..X$...$..0%...%...%..X&...&...'..X'...'...'..H(...(...(..8)...)...).. *..p*...*...+..x+...+..8,...,...-..X-...-...-...-...-...-.......... ...0...@...P...`...p..................................../.../.. /......@...P.......@...P...c.......@...0...p...........................................................c...........c.......0.......p...............3...Q............................................... .......0.......@.......P...S...`...S...p....................... ...........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):51832
                                                                                                                          Entropy (8bit):5.8881902644767905
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:kOdJwCqqbOC37bY/nUnVdw/1Mw9kN1/7mzk:k6y07bqnUnVdwNMw9kN1/CY
                                                                                                                          MD5:D31F529F65A7237C8A8C22384750C1EE
                                                                                                                          SHA1:221260276D3730A05BB2DD17D0D4B1F9A9D7B533
                                                                                                                          SHA-256:2BE60FC190DF18BD84C7A2F1BFB17349DB98E4BC167F2A7EC2E0A76018565E24
                                                                                                                          SHA-512:81C175319FB736F01A4BC0802AB641314C7610BFFA8D23E79EA26CB6BDF35DD4364284BBE0E8FB4C5E59EFCBF3DD152EDFC9C74B5794519BDF1752BFB944D5D2
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................................................<...............z.........Rich..........................PE..d...:.)^.........." .....J...h.......Q...................................................`.................................................4...........`.......`.......x.......,....v..T....................x..(....w...............`..@............................text....H.......J.................. ..`.rdata..&N...`...P...N..............@..@.data...............................@....pdata..`...........................@..@.qtmetad}...........................@..P.rsrc...`...........................@..@.reloc..,...........................@..B........................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):51832
                                                                                                                          Entropy (8bit):5.8881902644767905
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:kOdJwCqqbOC37bY/nUnVdw/1Mw9kN1/7mzk:k6y07bqnUnVdwNMw9kN1/CY
                                                                                                                          MD5:D31F529F65A7237C8A8C22384750C1EE
                                                                                                                          SHA1:221260276D3730A05BB2DD17D0D4B1F9A9D7B533
                                                                                                                          SHA-256:2BE60FC190DF18BD84C7A2F1BFB17349DB98E4BC167F2A7EC2E0A76018565E24
                                                                                                                          SHA-512:81C175319FB736F01A4BC0802AB641314C7610BFFA8D23E79EA26CB6BDF35DD4364284BBE0E8FB4C5E59EFCBF3DD152EDFC9C74B5794519BDF1752BFB944D5D2
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................................................<...............z.........Rich..........................PE..d...:.)^.........." .....J...h.......Q...................................................`.................................................4...........`.......`.......x.......,....v..T....................x..(....w...............`..@............................text....H.......J.................. ..`.rdata..&N...`...P...N..............@..@.data...............................@....pdata..`...........................@..@.qtmetad}...........................@..P.rsrc...`...........................@..@.reloc..,...........................@..B........................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):128
                                                                                                                          Entropy (8bit):4.541086444900037
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:3BVa60XzeBz3hVhvyWmopYPJoXhhy+RLV06qWov:xVa60DeR3hV58oOP2X6+key
                                                                                                                          MD5:D859E992832670DFFA54EBC48137C3E0
                                                                                                                          SHA1:9A36E7C010533552F9BBD537337B9EFE605D0B4B
                                                                                                                          SHA-256:328CE7281FF10EF0D90A753A716912656D3F97476624A584A8B50847127FA00D
                                                                                                                          SHA-512:7E92DFFB3E83DA37DE50CBF6C3E808EFFEFF1E49509EE68C7D2EF9B8094C025BBEA5CB1E023B0EEA8B406BE3617BFA3346CC022E6027D93207AF9D84E52FF849
                                                                                                                          Malicious:false
                                                                                                                          Preview:module QtQuick.Dialogs.Private..plugin dialogsprivateplugin..classname QtQuick2DialogsPrivatePlugin..typeinfo plugins.qmltypes..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):12562
                                                                                                                          Entropy (8bit):4.0547557110118335
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:I8VFmGH8iSSoesW6kDFLN7rgJO4jybtuYR1pbbQDU1N1l1r1nL1DaHfI85I3P8v+:5ciSSts8XTKQfX5nZ35pkx0v
                                                                                                                          MD5:01A98548921015519F9BF96AFC6CA3F2
                                                                                                                          SHA1:7010F0A761839F0396B184A407F064A24E034CEF
                                                                                                                          SHA-256:9F2748312B462C9BD61A1638B91D2F0E36AF088DA06C55DE385D216299325892
                                                                                                                          SHA-512:62C11064E927370B42D6758DBCDF42446C7116638941EE6FA7CB5CCCAAE1DC06C5266D3F135C8669E59F4D732C7C5373241D3FC7E37ADCDE0519EC05701113D5
                                                                                                                          Malicious:false
                                                                                                                          Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable QtQuick.Dialogs.Private 1.1'....Module {.. dependencies: ["QtQuick 2.0"].. Component {.. name: "QAbstractItemModel".. prototype: "QObject".. Enum {.. name: "LayoutChangeHint".. values: {.. "NoLayoutChangeHint": 0,.. "VerticalSortHint": 1,.. "HorizontalSortHint": 2.. }.. }.. Enum {.. name: "CheckIndexOption".. values: {.. "NoOption": 0,.. "IndexIsValid": 1,.. "DoNotUseParent": 2,.. "ParentIsInvalid": 4.. }.. }.. Signal {.. name: "dataChanged".. Parameter { name: "topLeft"; type: "QModelIndex" }.. Parameter { n
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):12562
                                                                                                                          Entropy (8bit):4.0547557110118335
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:I8VFmGH8iSSoesW6kDFLN7rgJO4jybtuYR1pbbQDU1N1l1r1nL1DaHfI85I3P8v+:5ciSSts8XTKQfX5nZ35pkx0v
                                                                                                                          MD5:01A98548921015519F9BF96AFC6CA3F2
                                                                                                                          SHA1:7010F0A761839F0396B184A407F064A24E034CEF
                                                                                                                          SHA-256:9F2748312B462C9BD61A1638B91D2F0E36AF088DA06C55DE385D216299325892
                                                                                                                          SHA-512:62C11064E927370B42D6758DBCDF42446C7116638941EE6FA7CB5CCCAAE1DC06C5266D3F135C8669E59F4D732C7C5373241D3FC7E37ADCDE0519EC05701113D5
                                                                                                                          Malicious:false
                                                                                                                          Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable QtQuick.Dialogs.Private 1.1'....Module {.. dependencies: ["QtQuick 2.0"].. Component {.. name: "QAbstractItemModel".. prototype: "QObject".. Enum {.. name: "LayoutChangeHint".. values: {.. "NoLayoutChangeHint": 0,.. "VerticalSortHint": 1,.. "HorizontalSortHint": 2.. }.. }.. Enum {.. name: "CheckIndexOption".. values: {.. "NoOption": 0,.. "IndexIsValid": 1,.. "DoNotUseParent": 2,.. "ParentIsInvalid": 4.. }.. }.. Signal {.. name: "dataChanged".. Parameter { name: "topLeft"; type: "QModelIndex" }.. Parameter { n
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):128
                                                                                                                          Entropy (8bit):4.541086444900037
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:3BVa60XzeBz3hVhvyWmopYPJoXhhy+RLV06qWov:xVa60DeR3hV58oOP2X6+key
                                                                                                                          MD5:D859E992832670DFFA54EBC48137C3E0
                                                                                                                          SHA1:9A36E7C010533552F9BBD537337B9EFE605D0B4B
                                                                                                                          SHA-256:328CE7281FF10EF0D90A753A716912656D3F97476624A584A8B50847127FA00D
                                                                                                                          SHA-512:7E92DFFB3E83DA37DE50CBF6C3E808EFFEFF1E49509EE68C7D2EF9B8094C025BBEA5CB1E023B0EEA8B406BE3617BFA3346CC022E6027D93207AF9D84E52FF849
                                                                                                                          Malicious:false
                                                                                                                          Preview:module QtQuick.Dialogs.Private..plugin dialogsprivateplugin..classname QtQuick2DialogsPrivatePlugin..typeinfo plugins.qmltypes..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2046
                                                                                                                          Entropy (8bit):4.839194226499755
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MLkMCT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfy9N9j:MLZO6E+iCshVKzlOWGf0hEVufy9nj
                                                                                                                          MD5:B6D6A211D4018E1871A28DA308C0A264
                                                                                                                          SHA1:8EE3F896DD57F62D9CBB01B6BFB5DDB59ADA2ADF
                                                                                                                          SHA-256:69A65B64D70B2328258AA1A35B52E1FC4D7A4FFBC2B458BC8CA48DD5BBB28C8F
                                                                                                                          SHA-512:A52F8ED39092E8B50923A68DFBD5B8CFD790EAE607575B0B10FE3DEE7E097FDBEBD92FA8D3923F6614FD7CE71DCDFA6F9EED5179DC5F4FF69E99B6A8CC3C20FA
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Dialogs module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in t
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):612
                                                                                                                          Entropy (8bit):2.1479045672468264
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:Ka5ckilXEEEEEEEla1UE61hmpKWxRKYGhBGt/a847zQlI+lXsls1S0cz+DT:VVGXEEEEEEEA1Ux1cjmCikDXEE1wE
                                                                                                                          MD5:8FD1205A62F28DEB2EA625E54CD71D7C
                                                                                                                          SHA1:F6AE2E9BAB994F99EAA88C73A6E4894D0AA86E2E
                                                                                                                          SHA-256:CEE7040159BA0852805E034ACBC82141B2ACC1071850DF9FF73FBFE783D0FAF2
                                                                                                                          SHA-512:0AF0B8D54EF60BF99331F1D9B275DB86724CB01AE07EFED7D669C416C7E5FA73692E9552FE39C27790289B5CAA78ABF54B897655CD850633B769DFA4B12BAA79
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............d.......................................................:..0..i..................#.......................................................................................................................................................0...X...............................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...P.r.i.v.a.t.e.W.i.d.g.e.t.s.............................Q.t.C.o.l.o.r.D.i.a.l.o.g...................@.......................(.......................)...D.......................D...D...D.......D...D.......D.......D...+...........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2045
                                                                                                                          Entropy (8bit):4.838543971830859
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MLkMCT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfy9N9QWC:MLZO6E+iCshVKzlOWGf0hEVufy9nQf
                                                                                                                          MD5:9AE11A1E4DD9A3D282AD5BD773CFE0CD
                                                                                                                          SHA1:D08399E72B6CAD3634D15C9C3371F3B61112EA60
                                                                                                                          SHA-256:275DD745DE7DFBA2CFE20513C72F91DBBCF3A9E79A7C5C5826DDE116407F831C
                                                                                                                          SHA-512:4F20EE351C799972FA48DC0FF33B54AC56B51DE7232A14F50D8C3F20A698EC9C7822CDE95C4EC27A574028FEEE40308FB6FA7AA421485ADB0BFCA217E2ED51D9
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Dialogs module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in t
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):612
                                                                                                                          Entropy (8bit):2.133177499366641
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:KO9/SilXEEEEEEEla1UE61hmpKWxRKYGhBGt/a85MkrMLmlXsls1S0cz+DT:3FSGXEEEEEEEA1Ux1cjmCl7BXEE1wE
                                                                                                                          MD5:B2971CE104B16D43858F247632FAF91A
                                                                                                                          SHA1:6384BD1D7CBDF15BF15949D081C1F4A631E6A7EB
                                                                                                                          SHA-256:90178DE7065287B3B9B12502B2F2EEB6629BA20A0085D5169FB6E2C965E94A13
                                                                                                                          SHA-512:C16CF66F069FEF8A27CF8EB6160F486C492F66C001C7D98058F8F39E9E02104BAB3AEF09E9C0D9D5A9F6737922501B5B04BA5B9583EBDD39D1CE6F0F02E2C4D0
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............d.....................................................&....... .q.................#.......................................................................................................................................................0...X...............................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...P.r.i.v.a.t.e.W.i.d.g.e.t.s.............................Q.t.F.i.l.e.D.i.a.l.o.g.....................@.......................(.......................)...D.......................D...D...D.......D...D.......D.......D...+...........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2045
                                                                                                                          Entropy (8bit):4.839477066158387
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MLkMCT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfy9N9u:MLZO6E+iCshVKzlOWGf0hEVufy9nu
                                                                                                                          MD5:A87880CA314C1F7E637390F555D93CDE
                                                                                                                          SHA1:691774B5B2179CC0B31D976EEC8EFF37166A2D23
                                                                                                                          SHA-256:DC36D5A4E713A5CEED8E877CB16D30272953E736C99FBF933075220281E3A2EE
                                                                                                                          SHA-512:DEE0DFBFBEB7D1F43E7FE5AA7C7EEED019FE96D9D885D2C89C19025878D6213B3C95953922130CF877B7B6BE5962A9867B6B659FDC4328F5B0ABBD4DCFEFB7E3
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Dialogs module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in t
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):612
                                                                                                                          Entropy (8bit):2.131217951580914
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:KOUilXEEEEEEEla1UE61hmpKWxRKYGhBGt/a85M+RDBpmlXsls1S9+9z+DT:1UGXEEEEEEEA1Ux1cjmClRRDB4XEEhE
                                                                                                                          MD5:2C51D84D231FF081572072CB80917CEA
                                                                                                                          SHA1:467A87D95D6583391E9F2EDCD0A63CC6B759E0EE
                                                                                                                          SHA-256:6F3050C04732C35A1468F2091D5B6B6D9ED584C6F277CC796A758A98300A605C
                                                                                                                          SHA-512:91878ACC894565B6317182FE8A3D804216E201F0F7E4080155B69DB62A09D1DAEC41DB5D5021C06F4A9EE54D63E405D060A3BA05F066637A50AD9964127FA9A4
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............d...................................................p..A ._5....%v#.................#.......................................................................................................................................................0...X...............................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...P.r.i.v.a.t.e.W.i.d.g.e.t.s.............................Q.t.F.o.n.t.D.i.a.l.o.g.....................@.......................(.......................)...D.......................D...D...D.......D...D.......D.......D...+...........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2048
                                                                                                                          Entropy (8bit):4.841495536435705
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MLkMCT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfy9N9Q:MLZO6E+iCshVKzlOWGf0hEVufy9nQ
                                                                                                                          MD5:36FB0F29228ABACA2E0F0BF72EC62823
                                                                                                                          SHA1:FB1C98BA0DBC9D5B9B1D2CC3F947DDE5212CDA73
                                                                                                                          SHA-256:DC91A4E687696C4AA83E5A1D6E05BFDE8F3FAE8338691982E42F3282AF9A1E6E
                                                                                                                          SHA-512:747B56D7CE4281E25543C6D8705558FF0B3935CE9301FDD00998293B0761FB432143D4040BE97EF0BE15ED8F01045B176F9D08A72AD85B487E834F118122FE75
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Dialogs module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in t
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):612
                                                                                                                          Entropy (8bit):2.18588718105985
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:KL1cilXEEEEEEEla1UE61hmpKWxRKYGhBGt/a8KP2EYaagMlXsls1S9+9z+DT:+cGXEEEEEEEA1Ux1cjmC2OD3gkXEEhE
                                                                                                                          MD5:C20AFF24D3CA25F38115B4BD14FF5D21
                                                                                                                          SHA1:43BD5B2FF247BA34214D19E24498382CDBA3D362
                                                                                                                          SHA-256:F674CA4CAFD7C7E0F0CB162B0D66320803F7C885B6E31BDF107BAC8808CB9043
                                                                                                                          SHA-512:17C4B3D5BD16CD11FC84BB29A8968D0345825DE2B05F7BB7B182E799EF9A6867C2CE6F1046C076CE364F3034AAA80373F05200AD5185678221F927AE6383F44E
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............d....................................................;g...-...y..!_................#.......................................................................................................................................................0...X...............................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...P.r.i.v.a.t.e.W.i.d.g.e.t.s.............................Q.t.M.e.s.s.a.g.e.D.i.a.l.o.g...............@.......................(.......................)...D.......................D...D...D.......D...D.......D.......D...+...........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):142456
                                                                                                                          Entropy (8bit):5.941118744181029
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:Jc9vMmVWz+fdX0grrugEZItNk9u6tNwKITqZ3I+dObieltd:e9vDW2uz9AT03I+dkie1
                                                                                                                          MD5:835FD5A2FDC7AFC9754F6E9430F83BBE
                                                                                                                          SHA1:154A707B41182E567C2E0F7BC8EDE94AE80B8F9C
                                                                                                                          SHA-256:ECEE410A0A9887599245E8D6BA3DB3BAE369B108F06F45AF397BAB8E43499C38
                                                                                                                          SHA-512:6BF9AF8DF9C90A577B7200138A5DCD03E504F6229F80676CE04B60E4D04BECE54D0817F34FBD5D63F8DEE691963A410357EE67166B5BF932AD67B2EC946C4714
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........C...-H..-H..-H...H..-H.,I..-H..,I..-H.(I..-H.)I..-H..I..-H8.,I..-H..,H..-H8.(I..-H8.-I..-H8..H..-H8./I..-HRich..-H................PE..d.....)^.........." .........................................................p......F.....`.........................................P...|...........P..P.... ..........x....`..D.......T.......................(....................0...............................text...2........................... ..`.rdata.......0......................@..@.data...(...........................@....pdata....... ......................@..@.qtmetadm....@......................@..P.rsrc...P....P......................@..@.reloc..D....`......................@..B................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 12 x 12, 8-bit grayscale, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):80
                                                                                                                          Entropy (8bit):4.8250725838538475
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:yionv//thPl/lEyAg+KjExt0Klds4M/2g1p:6v/lhPkpg+sEr0Kw9Vp
                                                                                                                          MD5:0517A78A9D76782D9C5A0A256F696C42
                                                                                                                          SHA1:A5C8AA81BEBAFD4C2432922768F83B17B890ABBA
                                                                                                                          SHA-256:A9FAABAEE11FDCE6A16954F4B5ACFB8CCE82B956BDA8E36536E2FA2A5565833E
                                                                                                                          SHA-512:F2DAB5776571D2A0E9AEDE01664B6191805AE484FD3016034BE1E0076BA4525EBEB769DD1D23BDF48D138D38433DA138C1C9D66465BE91CF4F9DC3CD837E0F38
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR.............s..;....IDAT.[cx......b....Q...:.I...M....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):809
                                                                                                                          Entropy (8bit):7.639303591497463
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:6v/7lCOYk1ciPxiqauOsLcf/BKdfTXuFUm3BbtbGaOal/5pRFwvckbtyYyuRer4m:zDDFW8JKdfTYnbGRaZdFwvcUdRryyKx
                                                                                                                          MD5:EFE373D58B121955066445DE9442469A
                                                                                                                          SHA1:114C6A870D9A9F821C067D6B217069FB1F57B100
                                                                                                                          SHA-256:C64F5652492178D3E77C358C8169200A819BE50AE557DC5A9D71C1F77AA2EC7B
                                                                                                                          SHA-512:C78A74A1603DF60E1F24DCD3A19044C0402CFB3C02B35DF0E53813193E0DDD672A7AD53FCC7591E1ED57A39DA80704F70E853B2A3201F8FDFE6FAC7457417761
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR...@...@......iq.....IDATx.._h.a..?.m1....Y+5.`h..7HJ.H))....R.(7.P..\XI[v%.b....(.N...p16.9.~?u...}...{....=..y...{..}^.....X...W.80....@w..9m.n...d.v..x.p1.....|5.Z.?.L.._........O......+.8).'.uV..8............k.!..!Pj.~*.#....V.~..?b).9....b......$D...s&.-......?..V........l.....|)pI....Y1@...7X._V.......Y1...>.!m....9V.g.}...Y..........[.....Ujrc......&K..E......R..`J!/..%..".^K...7...S..v.;.....{....g.k.....G.*..Z..;|./&8X.O3.w.. .?...%..,.=.c_...W.B......Y....AM^..8......m^..:'.u...W...g.k....h..zF6......'....;...$7;}.V...p.?ko...^`.O.X.`.a`~J...g....V.A.j.....eb.$\..<.7.$.....?......./...j.<..Q........g/.+O..LZ;.^.....R.....B...w....!.k........q...".'c..'......?.l&.*.^:..f.@.vyp..AP.....)F^..%..1....)......a.0.fr....&..'t:..........*G....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1338
                                                                                                                          Entropy (8bit):7.747124563344084
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:6lVM8MgSjOvbmMhbYy2bwlWsnPyP/dPgqk4ag90m2Tlk/Mo6C6sGZI5A1:6lyU+wD6wlWsatPgQvK1em1
                                                                                                                          MD5:EB9DEAA140599B0AE5B6F17885BC4FEC
                                                                                                                          SHA1:A48179DDCE06E34B40CCD002E8B57F6E6E43028B
                                                                                                                          SHA-256:2F1115B9C1D70650B8459714A7C410A2629D1992A25E4AF9ECAAFA9CFA1254D7
                                                                                                                          SHA-512:C90EEAD71CFC46EAB38DF0C380139E549EA64D6C320CFCBAC395AAC5DA905B35266742A751559176700FC54B73116085C93BF50891186E8D0C1CCAE6CACB8D4F
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....gAMA.....OX2....tEXtSoftware.Adobe ImageReadyq.e<....IDATX..]L[e..wo....I q.&.N..p.D.P....+.&J.'......l..9......@l.C. +..(.....J{..............*..<9o!...<.G.....F...LZ&a.j`...y.?]P...W.@0......2.'.X"s.yk.K.r..{......@......1).Ka%.D8.Bs.........y$..X....]....".K....M4uY....6..:..._..?V.EEU.*..........%...k.X........p.A....].......Z[[..U...T....195..9.&&PPP.!.o|.I....\...OA..C....j..PCf.....z.H....Dee5fg....f.t...@2-x..Q....p.F...S..~..E.'.a.A8..Pwu.LC#.5...q\.>,/.....z.c@}}.P2..F.f.............dn....:.~E"..+*0..@..mW.4.|S.5@f:......e....C.....cw...*w......e..y......Bgg'zzz8PIi.ni....o....g...%3.......@..(...cmm.........|...=@....A677.v.V.....U...G..;....%.$3O$.(+..........6Z..0...'.<=MI.J......=...0..|q.........P...zH....k....Wd...Sj..F..<..........f....d..(;d.H=.s...@ .eU..-..:c.}.i.v...]=.&...r..J*p.W.=..~.....g...@..D....qL..+++X__..'Y..t.PO...e..2.4...X..dNi)9.D.@....|[....O~u..q..q,.~.Nm.7....d,m72%..#..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 32 x 32, 2-bit colormap, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):253
                                                                                                                          Entropy (8bit):6.644105823239495
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:6v/lhP6rmoY0Xhvz23P4vC4IrRHUHThSJ8mlQBOkDwsup:6v/7yrnYch723P4vC4CRIQJ8UbN
                                                                                                                          MD5:C0D25F09F63973E3E8D63929069E7BA4
                                                                                                                          SHA1:AF6EEA179B40FEDF1BF38C863F2F0B11C63F4A8D
                                                                                                                          SHA-256:11F9D1B451E5CB9A3C075387D56AED11AFDF5FF3ABC874B12221E695D5DF9C95
                                                                                                                          SHA-512:3A6A05DEA9B818C5CE79586D5CE07DE4013020411D18A4F1AD5CEDD00AF0A57057F68ED22FDF5C592CCEBE7AE9E3FCE418097BC9BF6459672930D22F3F312B4C
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR... ... ........g....PLTEe-g...........w.....tRNS.@..f....IDAT..].1..P.D.&...#X.)<.O.......aOi..G.%Y...v.........P....P....U.-..(|..H.j..)..].(.eHv.b.F....*VmP#....FlbH...}..s.'cL.l.Q...O...N{..[.#.....q..m...|..k\....N....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 17 x 17, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):876
                                                                                                                          Entropy (8bit):7.601096840987649
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:6v/7yGiKZNdq4nks6YBPK3ZreNaXduKACDu0eHZdZodawndtKOXDg0sOQpKwgLe5:nGi2qw56sSpCKwHZbMGOMIwOeahW9N
                                                                                                                          MD5:27D78295C7BE72DFC4F9902DB999FE12
                                                                                                                          SHA1:E83D516E4ADC19963C35BC621C212ED23AFA320C
                                                                                                                          SHA-256:30B4A6C95A606AD8E9649F55DC9AA1020637ACF850D204E31904B7144BF4969A
                                                                                                                          SHA-512:0DCC78AAFA8F45A428A348DB5D0C19A9427CF966AB4F7D0F7B2A009B730C6B7E93844A6BDBF70D332AD6336E38154AE8F2FC4D0ADE2740BBD2E771A26E39B33C
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR.............;mG.....bKGD..............pHYs.........._......tIME........6&.....IDAT8.TAh.H.........j.!..1.....,j..vK...$|.I...vw..n..r.A......"....Tl..d-.1.ZA!^C.....5.^.o...7.{...............ey.W._.p......!I&...=#5...]...R..;....Fc.1..aH.bq.....<.o.*~7.'.F.RJ..|.q6.]0M........B>..L).....M.R#K...t:.y.DU.eY...eY...E..&.t:F)}Ijd.+. .vJ.R,..NF.Q\.#.^__......t8....htR*.bA......;...j. .J....=...........e.....O.Rk.V...Y...1.~.<.a..i..,7......7....w.%..<..B..E.4M.4M;.E.s....$..e..K...'.~.._...Fob8..~.?.eY..u..r...x.....:.....G7.vww.v:.^.....qV..a8...,o.^.1..m.#.0UU.zE......Q.!t.8....j...m...ca.....W.U&.9..r...^lom.....b.RJ..H.)......^.."..A&.9.U|5c1....a...x1.H.u.n......B..m........x.h......W9.U..!..n.}A....zCQ...@Q..^.7.AXl..>Bh.f.gb...5Bh..l...I.4..@.4..O.fs.!......K.V.....y'.(J.....j...W. ......(.x....grBk..P%X....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 32 x 32, 4-bit colormap, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):254
                                                                                                                          Entropy (8bit):6.547926800884188
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:6v/lhPLARehlh16BSVVCCVaWqsbfrXW2IK855/gt3tVp:6v/7gKhE0VVxaWjrXW225Yd7
                                                                                                                          MD5:E63DA36F919735C308F3A549AB9DE849
                                                                                                                          SHA1:D2E037B8FF7D52E8FEFD71334878FA68A083BA18
                                                                                                                          SHA-256:84878E61F7605016611FBB49C07F1963C4823B41208162072FBCDA30963301B7
                                                                                                                          SHA-512:6EF916C15958E7CDEDA1C6FEDB314585B2C1608936763E6E85877D3E25B9F0D76BB9340BD06F6AD251A363653415EB2CD41611EB1D203D13B190492BF45E6C63
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR... ... ......Tg.....PLTEet-....................tRNS.@..f....IDAT(..... .DA^.(L`u.T..H...bl0E..}.x:;.9...8...Z...W. T..J..?.Y...r=.a.2;hI.xK.a.S.TpY...(._.}.....hEK .`...I...C..k.t.w..JI.J.U...e....UQ....S..y.q..; ....M..{.R....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 32 x 32, 4-bit colormap, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):257
                                                                                                                          Entropy (8bit):6.415365056752292
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:6v/lhPLARehlhx/ATmN3CexVXDfiJasfw6yvwM8p:6v/7gKhxR3HzfiJ3ov3u
                                                                                                                          MD5:FC9C3BEA26774AC81478D5A102D2309C
                                                                                                                          SHA1:475360264E44712708F262EFC5BA0173FC5B2A58
                                                                                                                          SHA-256:98E8DD83FAC047B42FB3DE69F2733B87697CA8A33F54AE12E65D2D88867EF80A
                                                                                                                          SHA-512:8EDEE937294990F49F1CE82A5F6A6CFE33594935991A0500B895389C4F78B45AD5E9B30B10FE045294DD2B9FFBBBBF47252E8EB8C33D92F69135ECDF2AB2549B
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR... ... ......Tg.....PLTEet-....................tRNS.@..f....IDAT(.....!.DgE.A..D.D.....k................xK.p..5H.(..'hK.9K.k...\\.4..p`.9A..<.gL0".8A9...M.~..._..7.k...6b....I`(K......!&I-.S..%#.C0...I....N.t.....B._..NK...d....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 12 x 12, 8-bit grayscale, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):80
                                                                                                                          Entropy (8bit):4.8250725838538475
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:yionv//thPl/lEyAg+KjExt0Klds4M/2g1p:6v/lhPkpg+sEr0Kw9Vp
                                                                                                                          MD5:0517A78A9D76782D9C5A0A256F696C42
                                                                                                                          SHA1:A5C8AA81BEBAFD4C2432922768F83B17B890ABBA
                                                                                                                          SHA-256:A9FAABAEE11FDCE6A16954F4B5ACFB8CCE82B956BDA8E36536E2FA2A5565833E
                                                                                                                          SHA-512:F2DAB5776571D2A0E9AEDE01664B6191805AE484FD3016034BE1E0076BA4525EBEB769DD1D23BDF48D138D38433DA138C1C9D66465BE91CF4F9DC3CD837E0F38
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR.............s..;....IDAT.[cx......b....Q...:.I...M....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 32 x 32, 2-bit colormap, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):224
                                                                                                                          Entropy (8bit):6.463068668189326
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:6v/lhP6suFh2DkA1u9mqw3WTKwyLJ8a0a2vro1X2up:6v/7yhFh2DpuYqw3qKzLJnI81X2c
                                                                                                                          MD5:BC3BDEA5EF8793CF2437F69181BB01F5
                                                                                                                          SHA1:7F37DBA2901F59D2976862C824A9068D02BAAF5C
                                                                                                                          SHA-256:05408A124A293DF55CA5D3EB62F373C954075FC7EEF903C96F2559A9F3DBEED0
                                                                                                                          SHA-512:82177628BAEC04A2D7FA320F5AE8BADC1525ABE8AF171D8BEA8439D390A5A931B66C9AF43349D3C1748A39BF691BDDAD7F3F29768829D986A08B9B767C9F2148
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR... ... ........g....PLTEe-g...............tRNS.@..f....IDAT..U....0..P.2....%...K.QzD.'....S...iQ..O..e.........=..~.(.....-.0i.....(...(Z........ ....14u(a}.*..Q8.*..3W..<E......@"..N....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 29 x 29, 8-bit gray+alpha, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):371
                                                                                                                          Entropy (8bit):7.300004361961238
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:6v/lhP2/2sN2+Dp4Fs/RHWkx2Q1evgQdWrqALFb2ktDPYPK7I5mGL/CYIYA8QvEl:6v/7HsQ+FasJF2Wey7LF3DWK7I5jGYIG
                                                                                                                          MD5:3C059400E675F24F62F21A735D6D86A8
                                                                                                                          SHA1:A1C8A945389171C2872BA7CCA7ED25BDBB245134
                                                                                                                          SHA-256:9B6B13CF306091BE1274C62D0DD54003935CDBE2AFDDFA23D71BE3360E44213A
                                                                                                                          SHA-512:3903DD82D4C03886E4EB4B3931FAE04B211D309CE9E8ED4D9A3D49C9B66AEC432C16834C387F4E84402E9297835FBE50B47BB3A182901BE9A214BD3331ADB82D
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR....................:IDAT8....N.0....J. ..D......k4zKj.`..0..dc.].m.d..-I.N.".x..}..b..b%K.\|3.i.\A...C.y..[..r)...O-.P..u....N.!....HcKu^..l.J..C....0fMt..........\.9%.b...y,."...=.`.[(.Kc|...x..F:.R..&...M+.....a.]....P\^..Z.....M......>..t..-49Vp.5.\..;.....Av.jp~.\.#.a.\z...^e........k..)...xsr....D...p"........./...Mb5p.....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1338
                                                                                                                          Entropy (8bit):7.747124563344084
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:6lVM8MgSjOvbmMhbYy2bwlWsnPyP/dPgqk4ag90m2Tlk/Mo6C6sGZI5A1:6lyU+wD6wlWsatPgQvK1em1
                                                                                                                          MD5:EB9DEAA140599B0AE5B6F17885BC4FEC
                                                                                                                          SHA1:A48179DDCE06E34B40CCD002E8B57F6E6E43028B
                                                                                                                          SHA-256:2F1115B9C1D70650B8459714A7C410A2629D1992A25E4AF9ECAAFA9CFA1254D7
                                                                                                                          SHA-512:C90EEAD71CFC46EAB38DF0C380139E549EA64D6C320CFCBAC395AAC5DA905B35266742A751559176700FC54B73116085C93BF50891186E8D0C1CCAE6CACB8D4F
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....gAMA.....OX2....tEXtSoftware.Adobe ImageReadyq.e<....IDATX..]L[e..wo....I q.&.N..p.D.P....+.&J.'......l..9......@l.C. +..(.....J{..............*..<9o!...<.G.....F...LZ&a.j`...y.?]P...W.@0......2.'.X"s.yk.K.r..{......@......1).Ka%.D8.Bs.........y$..X....]....".K....M4uY....6..:..._..?V.EEU.*..........%...k.X........p.A....].......Z[[..U...T....195..9.&&PPP.!.o|.I....\...OA..C....j..PCf.....z.H....Dee5fg....f.t...@2-x..Q....p.F...S..~..E.'.a.A8..Pwu.LC#.5...q\.>,/.....z.c@}}.P2..F.f.............dn....:.~E"..+*0..@..mW.4.|S.5@f:......e....C.....cw...*w......e..y......Bgg'zzz8PIi.ni....o....g...%3.......@..(...cmm.........|...=@....A677.v.V.....U...G..;....%.$3O$.(+..........6Z..0...'.<=MI.J......=...0..|q.........P...zH....k....Wd...Sj..F..<..........f....d..(;d.H=.s...@ .eU..-..:c.}.i.v...]=.&...r..J*p.W.=..~.....g...@..D....qL..+++X__..'Y..t.PO...e..2.4...X..dNi)9.D.@....|[....O~u..q..q,.~.Nm.7....d,m72%..#..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 74 x 61, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):623
                                                                                                                          Entropy (8bit):7.202049687689328
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:6v/7r5/6TFvNygZYD0yL0iRkl+V3tz1VNRJGhxNxNxNxNxNxNxNxNxNxNxadSQgu:e5/6rygZYDp0iRkl+9tz1VjJGhbbbbb2
                                                                                                                          MD5:CA1794DACDF01801CE397608EF365155
                                                                                                                          SHA1:C126DF19665BEB8F98FE19566611A39CD261A50C
                                                                                                                          SHA-256:B4E6F75A256A8153AC362824A8B7DAA29C77008D812C78DDFA48F916A26C9F60
                                                                                                                          SHA-512:9BEFA015DB39E33DF451F5FC0A2EFDE2B231398FC7AA1D9B5136A0736027B4D00DF352DEDA603F679B0296EB675937202035EF2850B50CE28D079966910CA55C
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR...J...=.............pHYs................!IDATx...=N.@.....F..h".+..9.. 7.7..^tIC...X.?...(...J.+.P.c...q..f..m...!$Ir..t.d.4MC...,....p8<.u.j/..e3.`....?..*S;....v.^?F.,.!..O.o...b....7.`e6K..s..O.*...7.............P.%."........W....Q.....X...t.........p..|..>..8.6az..+...._......l.3..v....u.dv..'Vi..x.1E..PL.{&6.;.s..b.,#(A..dL...)@..(A..dL...)@..(A..dL...)@..(A..dL...)@..(A..dL...)@..(A..dL...)@..(A..dL...)@..(A..dL...)@..(A..dL...)@..(A..dL...)@..(A..dL...)@...@.a...=...%..[e'(...k.........8fW(.].Vw.....K.......p.p(.b..k..n..|..~{.I...i.:2...Qc.a.}...B.4.?o.}p.Yo.....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 33 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1551
                                                                                                                          Entropy (8bit):7.792886790544157
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:ML/6UyaupoFkgoKOldzUIWx4HYAqmTq5Y0x7y/QDA9bJt+COW04/zPwNOh0dFakX:0/6UyBpoWtKOlnHHY7iKzy+CfMNOSQkX
                                                                                                                          MD5:2FEDE459808D27D66E72CC141C247775
                                                                                                                          SHA1:FE82356C019458249747C1FD9BA2635A8F697FCF
                                                                                                                          SHA-256:8FA5D483D83FE4A9320D524A5396C6C4DF80F48E553B0FDF344B36576236ACDF
                                                                                                                          SHA-512:EEDA47AB421CBC535BD30B374D6057BB8B5B2972B5A4564555E301DCD0400A34F99A988E828075BFF0D1198F22F7A47E5620B93B3053A8478E7A4D1DF08AA241
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR...!...#......,cd....pHYs.................IDATX..oH.e......e.a....rB,....b!.".Le.Dc...`$.......B...F.,D4.1X0(."..Q.65.?.z...}?..............;.y..>....%..o.).......Q...4..h-....8.$..c........xS...........vuu.v........KJJ.K.^]]._\\.........J......[.y,..`.......#G.UTT.....`..Dz....DB....w..t../4/*^..K..d. |...Uz...o....Z[[.j..<8..VTT........;;;.......x5... ...G..|...Z}e,.s.w......:.....h4~...w._...f.., 9A8O.G...}............QP..\...C...E. K'O.l... "..5.....`.%......<..lnn:.8&......0...r...gwoo.....Pf.V~."..........q..L.8...9....Q[[...g..`.8..Q7....../~*.aBj+5.A.*B.1...u..S.....D......vbj..lwMM.......X...9...)w".3T]]....bfffNB.|..H..'."r..............A....s).p8.utt..h7~.n..E...477.IP(F..5..2Y..!s ..n.Um."q...N)3.|.(....E ..V.tBM 7..3....]ZZ..)B,v.3AH...'7.f..LB......7y.M.@.(.......VfDTl5V|6N.-...t........C..d.|.."......A....1dN..(..sZ.@.......n.E........n..W..;..i.. .....6...D......i\...L.Hp.....N.....a..I..F.o@L.V.KLNNN-,,.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 32 x 32, 2-bit colormap, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):253
                                                                                                                          Entropy (8bit):6.644105823239495
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:6v/lhP6rmoY0Xhvz23P4vC4IrRHUHThSJ8mlQBOkDwsup:6v/7yrnYch723P4vC4CRIQJ8UbN
                                                                                                                          MD5:C0D25F09F63973E3E8D63929069E7BA4
                                                                                                                          SHA1:AF6EEA179B40FEDF1BF38C863F2F0B11C63F4A8D
                                                                                                                          SHA-256:11F9D1B451E5CB9A3C075387D56AED11AFDF5FF3ABC874B12221E695D5DF9C95
                                                                                                                          SHA-512:3A6A05DEA9B818C5CE79586D5CE07DE4013020411D18A4F1AD5CEDD00AF0A57057F68ED22FDF5C592CCEBE7AE9E3FCE418097BC9BF6459672930D22F3F312B4C
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR... ... ........g....PLTEe-g...........w.....tRNS.@..f....IDAT..].1..P.D.&...#X.)<.O.......aOi..G.%Y...v.........P....P....U.-..(|..H.j..)..].(.eHv.b.F....*VmP#....FlbH...}..s.'cL.l.Q...O...N{..[.#.....q..m...|..k\....N....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 32 x 32, 4-bit colormap, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):254
                                                                                                                          Entropy (8bit):6.547926800884188
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:6v/lhPLARehlh16BSVVCCVaWqsbfrXW2IK855/gt3tVp:6v/7gKhE0VVxaWjrXW225Yd7
                                                                                                                          MD5:E63DA36F919735C308F3A549AB9DE849
                                                                                                                          SHA1:D2E037B8FF7D52E8FEFD71334878FA68A083BA18
                                                                                                                          SHA-256:84878E61F7605016611FBB49C07F1963C4823B41208162072FBCDA30963301B7
                                                                                                                          SHA-512:6EF916C15958E7CDEDA1C6FEDB314585B2C1608936763E6E85877D3E25B9F0D76BB9340BD06F6AD251A363653415EB2CD41611EB1D203D13B190492BF45E6C63
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR... ... ......Tg.....PLTEet-....................tRNS.@..f....IDAT(..... .DA^.(L`u.T..H...bl0E..}.x:;.9...8...Z...W. T..J..?.Y...r=.a.2;hI.xK.a.S.TpY...(._.}.....hEK .`...I...C..k.t.w..JI.J.U...e....UQ....S..y.q..; ....M..{.R....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 17 x 17, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):876
                                                                                                                          Entropy (8bit):7.601096840987649
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:6v/7yGiKZNdq4nks6YBPK3ZreNaXduKACDu0eHZdZodawndtKOXDg0sOQpKwgLe5:nGi2qw56sSpCKwHZbMGOMIwOeahW9N
                                                                                                                          MD5:27D78295C7BE72DFC4F9902DB999FE12
                                                                                                                          SHA1:E83D516E4ADC19963C35BC621C212ED23AFA320C
                                                                                                                          SHA-256:30B4A6C95A606AD8E9649F55DC9AA1020637ACF850D204E31904B7144BF4969A
                                                                                                                          SHA-512:0DCC78AAFA8F45A428A348DB5D0C19A9427CF966AB4F7D0F7B2A009B730C6B7E93844A6BDBF70D332AD6336E38154AE8F2FC4D0ADE2740BBD2E771A26E39B33C
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR.............;mG.....bKGD..............pHYs.........._......tIME........6&.....IDAT8.TAh.H.........j.!..1.....,j..vK...$|.I...vw..n..r.A......"....Tl..d-.1.ZA!^C.....5.^.o...7.{...............ey.W._.p......!I&...=#5...]...R..;....Fc.1..aH.bq.....<.o.*~7.'.F.RJ..|.q6.]0M........B>..L).....M.R#K...t:.y.DU.eY...eY...E..&.t:F)}Ijd.+. .vJ.R,..NF.Q\.#.^__......t8....htR*.bA......;...j. .J....=...........e.....O.Rk.V...Y...1.~.<.a..i..,7......7....w.%..<..B..E.4M.4M;.E.s....$..e..K...'.~.._...Fob8..~.?.eY..u..r...x.....:.....G7.vww.v:.^.....qV..a8...,o.^.1..m.#.0UU.zE......Q.!t.8....j...m...ca.....W.U&.9..r...^lom.....b.RJ..H.)......^.."..A&.9.U|5c1....a...x1.H.u.n......B..m........x.h......W9.U..!..n.}A....zCQ...@Q..^.7.AXl..>Bh.f.gb...5Bh..l...I.4..@.4..O.fs.!......K.V.....y'.(J.....j...W. ......(.x....grBk..P%X....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):809
                                                                                                                          Entropy (8bit):7.639303591497463
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:6v/7lCOYk1ciPxiqauOsLcf/BKdfTXuFUm3BbtbGaOal/5pRFwvckbtyYyuRer4m:zDDFW8JKdfTYnbGRaZdFwvcUdRryyKx
                                                                                                                          MD5:EFE373D58B121955066445DE9442469A
                                                                                                                          SHA1:114C6A870D9A9F821C067D6B217069FB1F57B100
                                                                                                                          SHA-256:C64F5652492178D3E77C358C8169200A819BE50AE557DC5A9D71C1F77AA2EC7B
                                                                                                                          SHA-512:C78A74A1603DF60E1F24DCD3A19044C0402CFB3C02B35DF0E53813193E0DDD672A7AD53FCC7591E1ED57A39DA80704F70E853B2A3201F8FDFE6FAC7457417761
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR...@...@......iq.....IDATx.._h.a..?.m1....Y+5.`h..7HJ.H))....R.(7.P..\XI[v%.b....(.N...p16.9.~?u...}...{....=..y...{..}^.....X...W.80....@w..9m.n...d.v..x.p1.....|5.Z.?.L.._........O......+.8).'.uV..8............k.!..!Pj.~*.#....V.~..?b).9....b......$D...s&.-......?..V........l.....|)pI....Y1@...7X._V.......Y1...>.!m....9V.g.}...Y..........[.....Ujrc......&K..E......R..`J!/..%..".^K...7...S..v.;.....{....g.k.....G.*..Z..;|./&8X.O3.w.. .?...%..,.=.c_...W.B......Y....AM^..8......m^..:'.u...W...g.k....h..zF6......'....;...$7;}.V...p.?ko...^`.O.X.`.a`~J...g....V.A.j.....eb.$\..<.7.$.....?......./...j.<..Q........g/.+O..LZ;.^.....R.....B...w....!.k........q...".'c..'......?.l&.*.^:..f.@.vyp..AP.....)F^..%..1....)......a.0.fr....&..'t:..........*G....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 32 x 32, 4-bit colormap, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):257
                                                                                                                          Entropy (8bit):6.415365056752292
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:6v/lhPLARehlhx/ATmN3CexVXDfiJasfw6yvwM8p:6v/7gKhxR3HzfiJ3ov3u
                                                                                                                          MD5:FC9C3BEA26774AC81478D5A102D2309C
                                                                                                                          SHA1:475360264E44712708F262EFC5BA0173FC5B2A58
                                                                                                                          SHA-256:98E8DD83FAC047B42FB3DE69F2733B87697CA8A33F54AE12E65D2D88867EF80A
                                                                                                                          SHA-512:8EDEE937294990F49F1CE82A5F6A6CFE33594935991A0500B895389C4F78B45AD5E9B30B10FE045294DD2B9FFBBBBF47252E8EB8C33D92F69135ECDF2AB2549B
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR... ... ......Tg.....PLTEet-....................tRNS.@..f....IDAT(.....!.DgE.A..D.D.....k................xK.p..5H.(..'hK.9K.k...\\.4..p`.9A..<.gL0".8A9...M.~..._..7.k...6b....I`(K......!&I-.S..%#.C0...I....N.t.....B._..NK...d....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 33 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1551
                                                                                                                          Entropy (8bit):7.792886790544157
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:ML/6UyaupoFkgoKOldzUIWx4HYAqmTq5Y0x7y/QDA9bJt+COW04/zPwNOh0dFakX:0/6UyBpoWtKOlnHHY7iKzy+CfMNOSQkX
                                                                                                                          MD5:2FEDE459808D27D66E72CC141C247775
                                                                                                                          SHA1:FE82356C019458249747C1FD9BA2635A8F697FCF
                                                                                                                          SHA-256:8FA5D483D83FE4A9320D524A5396C6C4DF80F48E553B0FDF344B36576236ACDF
                                                                                                                          SHA-512:EEDA47AB421CBC535BD30B374D6057BB8B5B2972B5A4564555E301DCD0400A34F99A988E828075BFF0D1198F22F7A47E5620B93B3053A8478E7A4D1DF08AA241
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR...!...#......,cd....pHYs.................IDATX..oH.e......e.a....rB,....b!.".Le.Dc...`$.......B...F.,D4.1X0(."..Q.65.?.z...}?..............;.y..>....%..o.).......Q...4..h-....8.$..c........xS...........vuu.v........KJJ.K.^]]._\\.........J......[.y,..`.......#G.UTT.....`..Dz....DB....w..t../4/*^..K..d. |...Uz...o....Z[[.j..<8..VTT........;;;.......x5... ...G..|...Z}e,.s.w......:.....h4~...w._...f.., 9A8O.G...}............QP..\...C...E. K'O.l... "..5.....`.%......<..lnn:.8&......0...r...gwoo.....Pf.V~."..........q..L.8...9....Q[[...g..`.8..Q7....../~*.aBj+5.A.*B.1...u..S.....D......vbj..lwMM.......X...9...)w".3T]]....bfffNB.|..H..'."r..............A....s).p8.utt..h7~.n..E...477.IP(F..5..2Y..!s ..n.Um."q...N)3.|.(....E ..V.tBM 7..3....]ZZ..)B,v.3AH...'7.f..LB......7y.M.@.(.......VfDTl5V|6N.-...t........C..d.|.."......A....1dN..(..sZ.@.......n.E........n..W..;..i.. .....6...D......i\...L.Hp.....N.....a..I..F.o@L.V.KLNNN-,,.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 74 x 61, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):623
                                                                                                                          Entropy (8bit):7.202049687689328
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:6v/7r5/6TFvNygZYD0yL0iRkl+V3tz1VNRJGhxNxNxNxNxNxNxNxNxNxNxadSQgu:e5/6rygZYDp0iRkl+9tz1VjJGhbbbbb2
                                                                                                                          MD5:CA1794DACDF01801CE397608EF365155
                                                                                                                          SHA1:C126DF19665BEB8F98FE19566611A39CD261A50C
                                                                                                                          SHA-256:B4E6F75A256A8153AC362824A8B7DAA29C77008D812C78DDFA48F916A26C9F60
                                                                                                                          SHA-512:9BEFA015DB39E33DF451F5FC0A2EFDE2B231398FC7AA1D9B5136A0736027B4D00DF352DEDA603F679B0296EB675937202035EF2850B50CE28D079966910CA55C
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR...J...=.............pHYs................!IDATx...=N.@.....F..h".+..9.. 7.7..^tIC...X.?...(...J.+.P.c...q..f..m...!$Ir..t.d.4MC...,....p8<.u.j/..e3.`....?..*S;....v.^?F.,.!..O.o...b....7.`e6K..s..O.*...7.............P.%."........W....Q.....X...t.........p..|..>..8.6az..+...._......l.3..v....u.dv..'Vi..x.1E..PL.{&6.;.s..b.,#(A..dL...)@..(A..dL...)@..(A..dL...)@..(A..dL...)@..(A..dL...)@..(A..dL...)@..(A..dL...)@..(A..dL...)@..(A..dL...)@..(A..dL...)@..(A..dL...)@...@.a...=...%..[e'(...k.........8fW(.].Vw.....K.......p.p(.b..k..n..|..~{.I...i.:2...Qc.a.}...B.4.?o.}p.Yo.....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 32 x 32, 2-bit colormap, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):224
                                                                                                                          Entropy (8bit):6.463068668189326
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:6v/lhP6suFh2DkA1u9mqw3WTKwyLJ8a0a2vro1X2up:6v/7yhFh2DpuYqw3qKzLJnI81X2c
                                                                                                                          MD5:BC3BDEA5EF8793CF2437F69181BB01F5
                                                                                                                          SHA1:7F37DBA2901F59D2976862C824A9068D02BAAF5C
                                                                                                                          SHA-256:05408A124A293DF55CA5D3EB62F373C954075FC7EEF903C96F2559A9F3DBEED0
                                                                                                                          SHA-512:82177628BAEC04A2D7FA320F5AE8BADC1525ABE8AF171D8BEA8439D390A5A931B66C9AF43349D3C1748A39BF691BDDAD7F3F29768829D986A08B9B767C9F2148
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR... ... ........g....PLTEe-g...............tRNS.@..f....IDAT..U....0..P.2....%...K.QzD.'....S...iQ..O..e.........=..~.(.....-.0i.....(...(Z........ ....14u(a}.*..Q8.*..3W..<E......@"..N....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 29 x 29, 8-bit gray+alpha, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):371
                                                                                                                          Entropy (8bit):7.300004361961238
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:6v/lhP2/2sN2+Dp4Fs/RHWkx2Q1evgQdWrqALFb2ktDPYPK7I5mGL/CYIYA8QvEl:6v/7HsQ+FasJF2Wey7LF3DWK7I5jGYIG
                                                                                                                          MD5:3C059400E675F24F62F21A735D6D86A8
                                                                                                                          SHA1:A1C8A945389171C2872BA7CCA7ED25BDBB245134
                                                                                                                          SHA-256:9B6B13CF306091BE1274C62D0DD54003935CDBE2AFDDFA23D71BE3360E44213A
                                                                                                                          SHA-512:3903DD82D4C03886E4EB4B3931FAE04B211D309CE9E8ED4D9A3D49C9B66AEC432C16834C387F4E84402E9297835FBE50B47BB3A182901BE9A214BD3331ADB82D
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR....................:IDAT8....N.0....J. ..D......k4zKj.`..0..dc.].m.d..-I.N.".x..}..b..b%K.\|3.i.\A...C.y..[..r)...O-.P..u....N.!....HcKu^..l.J..C....0fMt..........\.9%.b...y,."...=.`.[(.Kc|...x..F:.R..&...M+.....a.]....P\^..Z.....M......>..t..-49Vp.5.\..;.....Av.jp~.\.#.a.\z...^e........k..)...xsr....D...p"........./...Mb5p.....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):295
                                                                                                                          Entropy (8bit):4.672674055701312
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:xVa6zeRxMe8oOP2Jz+keSADPTOsysm8ovyda60yHydfa3Cj98Vv:xleXMCbJfebOsRm0hw8F
                                                                                                                          MD5:07EE308A95E51E1307173609A33797BE
                                                                                                                          SHA1:22F129C701128699D7F9D2ED61C7E63D41A83D87
                                                                                                                          SHA-256:DFB9687DA7EF6417F14A2BD5972E0B801535A80017DC8E8C0C7E6553E535EA30
                                                                                                                          SHA-512:79442106707AE1716495AF3797D02DAD57E9F60881D52B90DFC237E5536CFB01197B2FC30D0292D2F7A8F691C3B6679043181610127B237CE36804B44401DF35
                                                                                                                          Malicious:false
                                                                                                                          Preview:module QtQuick.Dialogs..plugin dialogplugin..classname QtQuick2DialogsPlugin..typeinfo plugins.qmltypes..depends Qt.labs.folderlistmodel 1.0..depends Qt.labs.settings 1.0..depends QtQuick.Dialogs.Private 1.0..depends QtQuick.Controls 1.3..depends QtQuick.PrivateWidgets 1.1..depends QtQml 2.14..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):612
                                                                                                                          Entropy (8bit):2.133177499366641
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:KO9/SilXEEEEEEEla1UE61hmpKWxRKYGhBGt/a85MkrMLmlXsls1S0cz+DT:3FSGXEEEEEEEA1Ux1cjmCl7BXEE1wE
                                                                                                                          MD5:B2971CE104B16D43858F247632FAF91A
                                                                                                                          SHA1:6384BD1D7CBDF15BF15949D081C1F4A631E6A7EB
                                                                                                                          SHA-256:90178DE7065287B3B9B12502B2F2EEB6629BA20A0085D5169FB6E2C965E94A13
                                                                                                                          SHA-512:C16CF66F069FEF8A27CF8EB6160F486C492F66C001C7D98058F8F39E9E02104BAB3AEF09E9C0D9D5A9F6737922501B5B04BA5B9583EBDD39D1CE6F0F02E2C4D0
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............d.....................................................&....... .q.................#.......................................................................................................................................................0...X...............................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...P.r.i.v.a.t.e.W.i.d.g.e.t.s.............................Q.t.F.i.l.e.D.i.a.l.o.g.....................@.......................(.......................)...D.......................D...D...D.......D...D.......D.......D...+...........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):612
                                                                                                                          Entropy (8bit):2.1479045672468264
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:Ka5ckilXEEEEEEEla1UE61hmpKWxRKYGhBGt/a847zQlI+lXsls1S0cz+DT:VVGXEEEEEEEA1Ux1cjmCikDXEE1wE
                                                                                                                          MD5:8FD1205A62F28DEB2EA625E54CD71D7C
                                                                                                                          SHA1:F6AE2E9BAB994F99EAA88C73A6E4894D0AA86E2E
                                                                                                                          SHA-256:CEE7040159BA0852805E034ACBC82141B2ACC1071850DF9FF73FBFE783D0FAF2
                                                                                                                          SHA-512:0AF0B8D54EF60BF99331F1D9B275DB86724CB01AE07EFED7D669C416C7E5FA73692E9552FE39C27790289B5CAA78ABF54B897655CD850633B769DFA4B12BAA79
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............d.......................................................:..0..i..................#.......................................................................................................................................................0...X...............................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...P.r.i.v.a.t.e.W.i.d.g.e.t.s.............................Q.t.C.o.l.o.r.D.i.a.l.o.g...................@.......................(.......................)...D.......................D...D...D.......D...D.......D.......D...+...........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):8343
                                                                                                                          Entropy (8bit):4.489736761557964
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KacGuEXsd6q84cbBNUaf0DuH/ivxMoEu12C1q0E:iGuEXs47zjeU/ivxM7u12C1q0E
                                                                                                                          MD5:6E9F9F1D9B0B3EC16B9DD0C8F21EA382
                                                                                                                          SHA1:C0F1CC4C1142F60E4DB4795984DC03B5E43F1C3D
                                                                                                                          SHA-256:09FDBDC3098BA77DD2261B8CD8FD83866D998EB9BFA9F685DA5C43FF78CE746D
                                                                                                                          SHA-512:0350E72EDE7826AE537D2944EC1E6A6D07AD1A691109D4D5ECA01170C8E39CC8D08CCC909769795189B4A4035A30967DC001E0D5E041F6611AD80E0AD3B3EA48
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Dialogs module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in t
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):21837
                                                                                                                          Entropy (8bit):3.89069196383034
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:iGCRB55UnGfnUeSO4tIXRAXsMOv6REflHEG:iGKKOPMITb
                                                                                                                          MD5:D8C075B1466A5DBC163AAF306C8B9C8F
                                                                                                                          SHA1:0BE13D591DAF52EF34D22C9375DBF484FAC2415F
                                                                                                                          SHA-256:7562DDFB2AC626A253FA3987FCED5DF7AD7E21CE61EAAF102F005CC586FE6BBD
                                                                                                                          SHA-512:37A2428C3E7A91CB2626A633447DB586A89D3E35722711B9CE3F2A60634AECE37C0409C965B0E77D31F94B5BE563BB72F94C2D684129BA8597E28908D52A9504
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Dialogs module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in t
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2045
                                                                                                                          Entropy (8bit):4.838543971830859
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MLkMCT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfy9N9QWC:MLZO6E+iCshVKzlOWGf0hEVufy9nQf
                                                                                                                          MD5:9AE11A1E4DD9A3D282AD5BD773CFE0CD
                                                                                                                          SHA1:D08399E72B6CAD3634D15C9C3371F3B61112EA60
                                                                                                                          SHA-256:275DD745DE7DFBA2CFE20513C72F91DBBCF3A9E79A7C5C5826DDE116407F831C
                                                                                                                          SHA-512:4F20EE351C799972FA48DC0FF33B54AC56B51DE7232A14F50D8C3F20A698EC9C7822CDE95C4EC27A574028FEEE40308FB6FA7AA421485ADB0BFCA217E2ED51D9
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Dialogs module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in t
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):12934
                                                                                                                          Entropy (8bit):4.097455940794716
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:iGReV5+MQbirxkSVx7oEk/Wb7Ri37lwbuUvr/c18/S7:iGWBeZ8/w
                                                                                                                          MD5:B0E29EE869FC72FDF86F89E0B0E9B621
                                                                                                                          SHA1:97A79B3E5C3343894B1107B72773E0435C2459B4
                                                                                                                          SHA-256:CAAA34C2AADF32D0EBBAACF17744C5797B79D4D377321F88139B3F13A14AB61C
                                                                                                                          SHA-512:849B344E4B9D17D324DC79CFD62387A08FD147F7B76898B7949928631DB61A16307D97B8671AB7975962693D5EC1413D3D524928177C58AAC2AD795C8AD09A2D
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Dialogs module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in t
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):37432
                                                                                                                          Entropy (8bit):3.189795969718379
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:+EYKPGZHZBEgL3SR4yCXiyH8KwXR0fjZpJ9TVeOm8Yui4QPMq7q:+zKP0LC+yCXiDR0fjZpJpVPYu67q
                                                                                                                          MD5:3672AF0BB9F3519F908CB0E5F9185927
                                                                                                                          SHA1:5EF6DCB859181D6C8132860B28D04AE8D00A4A66
                                                                                                                          SHA-256:75FA33C766F6AFAA327FF12E01BD07CD7F5EAB459C9F5C396776C0A691335E42
                                                                                                                          SHA-512:2D2A4C3D809D036AEB08A4D6BB26FD64EAEF343C009E554A59A40403B6074C016F9A12D4703926E862267CE3634DE40EBABDF9CA84E30C4FBEF3F69E30B45A6A
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............8....................................................H.QU.p....D..................#.......X2..O...........4.......4.......4....................... .......p...............................................................`g..............P...............P...................`...........p.......h...........H........... ...x...(.......p.......X...(...........@...........`...........P...........@...........p ... ..h!..H#...#...$...%..p%...&..`&...&...'..X'...'..((...(...(..p)...)..@*...*...+...+...+..P,...,...-..P-...-...-..`..../.../..P0...0...0...0...0...1...1..(1..81..H1..X1..h1..x1...1...1...1...1...1...1...1...1...2...2..(2..82..H2..................#...0.......0...............................#...0.......P...............#...@...S...........................................................C.......c...............................................................S.......S.......S.......S... .......3...............p...C...............p.......p...#...........#...........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):612
                                                                                                                          Entropy (8bit):2.18588718105985
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:KL1cilXEEEEEEEla1UE61hmpKWxRKYGhBGt/a8KP2EYaagMlXsls1S9+9z+DT:+cGXEEEEEEEA1Ux1cjmC2OD3gkXEEhE
                                                                                                                          MD5:C20AFF24D3CA25F38115B4BD14FF5D21
                                                                                                                          SHA1:43BD5B2FF247BA34214D19E24498382CDBA3D362
                                                                                                                          SHA-256:F674CA4CAFD7C7E0F0CB162B0D66320803F7C885B6E31BDF107BAC8808CB9043
                                                                                                                          SHA-512:17C4B3D5BD16CD11FC84BB29A8968D0345825DE2B05F7BB7B182E799EF9A6867C2CE6F1046C076CE364F3034AAA80373F05200AD5185678221F927AE6383F44E
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............d....................................................;g...-...y..!_................#.......................................................................................................................................................0...X...............................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...P.r.i.v.a.t.e.W.i.d.g.e.t.s.............................Q.t.M.e.s.s.a.g.e.D.i.a.l.o.g...............@.......................(.......................)...D.......................D...D...D.......D...D.......D.......D...+...........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):142456
                                                                                                                          Entropy (8bit):5.941118744181029
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:Jc9vMmVWz+fdX0grrugEZItNk9u6tNwKITqZ3I+dObieltd:e9vDW2uz9AT03I+dkie1
                                                                                                                          MD5:835FD5A2FDC7AFC9754F6E9430F83BBE
                                                                                                                          SHA1:154A707B41182E567C2E0F7BC8EDE94AE80B8F9C
                                                                                                                          SHA-256:ECEE410A0A9887599245E8D6BA3DB3BAE369B108F06F45AF397BAB8E43499C38
                                                                                                                          SHA-512:6BF9AF8DF9C90A577B7200138A5DCD03E504F6229F80676CE04B60E4D04BECE54D0817F34FBD5D63F8DEE691963A410357EE67166B5BF932AD67B2EC946C4714
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........C...-H..-H..-H...H..-H.,I..-H..,I..-H.(I..-H.)I..-H..I..-H8.,I..-H..,H..-H8.(I..-H8.-I..-H8..H..-H8./I..-HRich..-H................PE..d.....)^.........." .........................................................p......F.....`.........................................P...|...........P..P.... ..........x....`..D.......T.......................(....................0...............................text...2........................... ..`.rdata.......0......................@..@.data...(...........................@....pdata....... ......................@..@.qtmetadm....@......................@..P.rsrc...P....P......................@..@.reloc..D....`......................@..B................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2046
                                                                                                                          Entropy (8bit):4.839194226499755
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MLkMCT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfy9N9j:MLZO6E+iCshVKzlOWGf0hEVufy9nj
                                                                                                                          MD5:B6D6A211D4018E1871A28DA308C0A264
                                                                                                                          SHA1:8EE3F896DD57F62D9CBB01B6BFB5DDB59ADA2ADF
                                                                                                                          SHA-256:69A65B64D70B2328258AA1A35B52E1FC4D7A4FFBC2B458BC8CA48DD5BBB28C8F
                                                                                                                          SHA-512:A52F8ED39092E8B50923A68DFBD5B8CFD790EAE607575B0B10FE3DEE7E097FDBEBD92FA8D3923F6614FD7CE71DCDFA6F9EED5179DC5F4FF69E99B6A8CC3C20FA
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Dialogs module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in t
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):18789
                                                                                                                          Entropy (8bit):3.9546487780736306
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KacGtM5QUU83tyUWheQ3dlbb6zW9e86ewxu2Gy:iGtMQUR3tyUA3bbb6ic8G1
                                                                                                                          MD5:75F348472EE20DE837256420D3F05A8E
                                                                                                                          SHA1:4D492C74E8E5CFA2500121E9644872C459D19495
                                                                                                                          SHA-256:47E4E8472C71959A1CC12FB0857290E655AC901C68D209024A80012555F0C7D8
                                                                                                                          SHA-512:64B6E0CE233359E654E3E707B4B2E7125F3719649F17E107E66C5B56C216A63FBA10B3259D5741F05600B8F9DD9CCF9688B8A719D2D17F559551604458AE6516
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Dialogs module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in t
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):17671
                                                                                                                          Entropy (8bit):4.352296644431607
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:LHq8/cRcYYcYrV2SDsb3I0+/wbltYWOsG0A0+uWp:LILYLkO6bq
                                                                                                                          MD5:1C3C2F6F284B0879ACDA17FD0084016B
                                                                                                                          SHA1:AB875CCEEC56EF42540767CEE1FB2B5010091A22
                                                                                                                          SHA-256:94F5BA8A358097DA744A73FF4BDE5B9342D732F4EA3E486F0D1D44A96D9529C5
                                                                                                                          SHA-512:7197176331C7303C0595965429BEDAA2B9150B47E57D11F1FA2557218A81DBA7C235F72010D2CBA96CA0DD1F667B64B8A225FF25C030D4C759DC7A9BE1015A20
                                                                                                                          Malicious:false
                                                                                                                          Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable QtQuick.Dialogs 1.3'....Module {.. dependencies: [.. "Qt.labs.folderlistmodel 2.1",.. "Qt.labs.settings 1.0",.. "QtGraphicalEffects 1.12",.. "QtQml 2.14",.. "QtQml.Models 2.2",.. "QtQuick 2.9",.. "QtQuick.Controls 1.5",.. "QtQuick.Controls.Styles 1.4",.. "QtQuick.Extras 1.4",.. "QtQuick.Layouts 1.1",.. "QtQuick.Window 2.2".. ].. Component {.. name: "QQuickAbstractColorDialog".. prototype: "QQuickAbstractDialog".. Property { name: "showAlphaChannel"; type: "bool" }.. Property { name: "color"; type: "QColor" }.. Property { name: "currentColor"; type: "QColor" }.. Property { name: "currentHue"; type: "double"; isReadonly: true }.. Pr
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):48024
                                                                                                                          Entropy (8bit):3.2278494665607655
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:cGf3i3bCu8H/qtbhkrb8/WRDSGFOxH7fsgFrrUCQiXQAxT/lqrX/Aj:tfirCSbkcWRDSAO5Fr1XJz6y
                                                                                                                          MD5:CBA0640873D5B8A06BAA31BB54D118DE
                                                                                                                          SHA1:D732D9E83EA1A62D9CADBE32E901EB07BB2641C9
                                                                                                                          SHA-256:C3F5AF38B922C44F469128693B5D08885A23A5446BA71963A8B10DF8B1031CEB
                                                                                                                          SHA-512:BECF55687B656CFC4F16D355B6F7F740D471C7F956B376F51D2105948ED3C0452C84B04307470C5E85532C1146F8AD0A34717CEB145532EA034A28D26DCA3BDB
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%.....................................................................d.] .9.CZ4|s.4................#...T....A..{...................................D............................... ..................................................................H.......................p...................X...........`.......0...............X...........X...H...........@...........0...........8.......P...........p...........p.......0........... ... ..X!...!...!..H"..."...#..`#...#...$..x$...$...%..h%...%..p&...&...'..((...(...(..@)...*..h*...*...+..P+...,...,..(-..8.......8/.../...0..`0...0...1..p1...1...2..h2...2..03...3...4..X4...4...5..h5...5...6..P6...6...6...7..@8...8...8..H9...9...9..0:...:...:...;...;...;..8<...<...=...=..8>...>...@.. @..8@..H@..X@..h@..x@...@...@...@...@...@...@...@...@...A...A..(A..8A..HA..XA..hA..xA...A..............................Q................................... ........... ...1...............@...P.......a.......@...P...............@...P.......................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):37888
                                                                                                                          Entropy (8bit):3.2779081618204606
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:z6a353NGODo8r6TgEAJQz0XxMQ2YOBEagi0sfiVixxKGAYonSc2UrLMRIJEdnIs:eEwODo8r6TgNjUWgIJ3s
                                                                                                                          MD5:926AF8B233B11DD90F7F0DA3D0700559
                                                                                                                          SHA1:4A24C5CA34B425482F1DB925D6A7514A381F15DE
                                                                                                                          SHA-256:DD06599D93036056CFA4224A4DD7D627A76A40AB0D5A7823691FC489FB53E336
                                                                                                                          SHA-512:DF6AD8C63DAB3B33A937E96990384CE9F7A1944D5B106BF7B84C309B6D010D9586E8ECAB8DEA82BBC621714E3B5D36EE16E274FE5B1BA3C4B400DB2694499E72
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...................................................................Dv..R{.6..<|. q................#........(..N...........0.......0.......0...S...h.......................H.......H........................................................n..............@...........H....... ...h....... ...h...........P...........0...x...........X...............P...........0........... ...p... ...p.......@...........x.......H.......H...........................h.......h........ ..P ... ..(!...!...!..@"..."..."..0#...#...#..($...$...$..8%...%...%..@&...&...&..('...'...'...'...(...(..((..8(..H(..X(..h(..x(...(...(...(...(..................................................................................@...!.......................!.......3.......P...c...p.......@...3.......P.......c...p...........@...............0...........c....................................................................... ...3...C.......P.......`.......p.......P.......`...........................................3...............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):15488
                                                                                                                          Entropy (8bit):3.2639509663680086
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:hS9hxzIKchonZ/ZAsyzKvmR5W0D4RvVSszi1W7:hS9PzItIRZAmGXDsvVSqUq
                                                                                                                          MD5:932554E86B85AAEDAB9BFC994F36766D
                                                                                                                          SHA1:D28A7E94DE5BA2D7494234DFEDCD5E79614DBABE
                                                                                                                          SHA-256:EE66DDA1033ECB3EF4114C8DE8270679CE1B63948F4AA72BC2DDCB9341CCD495
                                                                                                                          SHA-512:96474C585E3942FA1FE28C42F6DAD9A48A7F890FD1BA6AE799007D921CC5CB6D67643185892DDB9CAA2933B4130664E8B74082E7A21F01E23E1A18D54241C15F
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................<.......................................................F..B<..Q...................#...y...8...%................................................................... .......0.......0.......0.......0.......0................1..0.......X.......X...........@...................`.......(...........X...........`....... ...p.......(...x............... ...p...........`.......h...........................(...#........... ........... ...........@...1...c.......P...1...c...0...c...0...`.......3...p.......A...........c.......3...p...`...3...p...............0...................s...p...`...s...p........... ...Q.......................S...................#...3.......3.......C...............................S...............3.......s...................#...3...@...3...P...3...`...3...p...............................................................................`...............`...............`...............`...................................s.......s.......3...........0...s.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):612
                                                                                                                          Entropy (8bit):2.131217951580914
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:KOUilXEEEEEEEla1UE61hmpKWxRKYGhBGt/a85M+RDBpmlXsls1S9+9z+DT:1UGXEEEEEEEA1Ux1cjmClRRDB4XEEhE
                                                                                                                          MD5:2C51D84D231FF081572072CB80917CEA
                                                                                                                          SHA1:467A87D95D6583391E9F2EDCD0A63CC6B759E0EE
                                                                                                                          SHA-256:6F3050C04732C35A1468F2091D5B6B6D9ED584C6F277CC796A758A98300A605C
                                                                                                                          SHA-512:91878ACC894565B6317182FE8A3D804216E201F0F7E4080155B69DB62A09D1DAEC41DB5D5021C06F4A9EE54D63E405D060A3BA05F066637A50AD9964127FA9A4
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............d...................................................p..A ._5....%v#.................#.......................................................................................................................................................0...X...............................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...P.r.i.v.a.t.e.W.i.d.g.e.t.s.............................Q.t.F.o.n.t.D.i.a.l.o.g.....................@.......................(.......................)...D.......................D...D...D.......D...D.......D.......D...+...........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2045
                                                                                                                          Entropy (8bit):4.839477066158387
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MLkMCT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfy9N9u:MLZO6E+iCshVKzlOWGf0hEVufy9nu
                                                                                                                          MD5:A87880CA314C1F7E637390F555D93CDE
                                                                                                                          SHA1:691774B5B2179CC0B31D976EEC8EFF37166A2D23
                                                                                                                          SHA-256:DC36D5A4E713A5CEED8E877CB16D30272953E736C99FBF933075220281E3A2EE
                                                                                                                          SHA-512:DEE0DFBFBEB7D1F43E7FE5AA7C7EEED019FE96D9D885D2C89C19025878D6213B3C95953922130CF877B7B6BE5962A9867B6B659FDC4328F5B0ABBD4DCFEFB7E3
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Dialogs module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in t
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:C source, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):16805
                                                                                                                          Entropy (8bit):4.024511905292934
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:iGjfVa31y7foQAOumdPjAa6rhLjm3ADpBUQwNLX:iGI2T1Nj
                                                                                                                          MD5:4B200AFD3340E84B92381852B9C4D053
                                                                                                                          SHA1:53B52803A2994A2FF56272CCA5AFE91896981B43
                                                                                                                          SHA-256:29B816728E1B4450E7B50DDA9287D61052BCC265D178BCD1672C27FB1431FED5
                                                                                                                          SHA-512:81824E7710908FCCD0CD74A08E328DAC56B5538FCA6E1011BA892B70D9AD945C8E879A2AB05DA2D0D0F494D9F9EBFA6B03F1F77D4AEA927984B2F5F6540328C6
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Dialogs module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in t
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2048
                                                                                                                          Entropy (8bit):4.841495536435705
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MLkMCT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfy9N9Q:MLZO6E+iCshVKzlOWGf0hEVufy9nQ
                                                                                                                          MD5:36FB0F29228ABACA2E0F0BF72EC62823
                                                                                                                          SHA1:FB1C98BA0DBC9D5B9B1D2CC3F947DDE5212CDA73
                                                                                                                          SHA-256:DC91A4E687696C4AA83E5A1D6E05BFDE8F3FAE8338691982E42F3282AF9A1E6E
                                                                                                                          SHA-512:747B56D7CE4281E25543C6D8705558FF0B3935CE9301FDD00998293B0761FB432143D4040BE97EF0BE15ED8F01045B176F9D08A72AD85B487E834F118122FE75
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Dialogs module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in t
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):30384
                                                                                                                          Entropy (8bit):3.1363562866099977
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:EzCtt/zrjwg2LT1qAnNMlbiptBqDbeD+V6PwPNniXqG1cHx73:Est/zfwgIZqbicDSDjIP59G6B3
                                                                                                                          MD5:E18361E0B5B808270DF4E4EFB84F8246
                                                                                                                          SHA1:EC7F95FEE28118D58A81D59D84F8C61977C8B6C5
                                                                                                                          SHA-256:7761ACBE7F6A192D3690116ED21A5002A9238CA15A94156397609D767671B1A4
                                                                                                                          SHA-512:B11E98A5BAE26F07F1B4E14E414F31318A762053541D7D03240258777E87A59F1F48D81751246DC7DDACDBEE151599BB23D5A9F80C818F45050BB278124E84AB
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................v...........................................................I.....4................#.......0/..`...........x.......x.......x...e...........l.......p.......................................................................0Z..............`.......8........... ...........(...p...........x...........P...........8...............X...........P...........@...........@...........X.......(...........X.......(...........h.......8...........h.......8...........x.......H ... ...!..x!...!..H"..."...#...#...#..X$...$..0%...%...%..X&...&...'..X'...'...'..H(...(...(..8)...)...).. *..p*...*...+..x+...+..8,...,...-..X-...-...-...-...-...-.......... ...0...@...P...`...p..................................../.../.. /......@...P.......@...P...c.......@...0...p...........................................................c...........c.......0.......p...............3...Q............................................... .......0.......@.......P...S...`...S...p....................... ...........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):17671
                                                                                                                          Entropy (8bit):4.352296644431607
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:LHq8/cRcYYcYrV2SDsb3I0+/wbltYWOsG0A0+uWp:LILYLkO6bq
                                                                                                                          MD5:1C3C2F6F284B0879ACDA17FD0084016B
                                                                                                                          SHA1:AB875CCEEC56EF42540767CEE1FB2B5010091A22
                                                                                                                          SHA-256:94F5BA8A358097DA744A73FF4BDE5B9342D732F4EA3E486F0D1D44A96D9529C5
                                                                                                                          SHA-512:7197176331C7303C0595965429BEDAA2B9150B47E57D11F1FA2557218A81DBA7C235F72010D2CBA96CA0DD1F667B64B8A225FF25C030D4C759DC7A9BE1015A20
                                                                                                                          Malicious:false
                                                                                                                          Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable QtQuick.Dialogs 1.3'....Module {.. dependencies: [.. "Qt.labs.folderlistmodel 2.1",.. "Qt.labs.settings 1.0",.. "QtGraphicalEffects 1.12",.. "QtQml 2.14",.. "QtQml.Models 2.2",.. "QtQuick 2.9",.. "QtQuick.Controls 1.5",.. "QtQuick.Controls.Styles 1.4",.. "QtQuick.Extras 1.4",.. "QtQuick.Layouts 1.1",.. "QtQuick.Window 2.2".. ].. Component {.. name: "QQuickAbstractColorDialog".. prototype: "QQuickAbstractDialog".. Property { name: "showAlphaChannel"; type: "bool" }.. Property { name: "color"; type: "QColor" }.. Property { name: "currentColor"; type: "QColor" }.. Property { name: "currentHue"; type: "double"; isReadonly: true }.. Pr
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5169
                                                                                                                          Entropy (8bit):4.536859187559398
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KZgUldGcQWEXgRNCyzWFjj7F6n6Qdt/CZny:KacGPRM2jY6Q6Ny
                                                                                                                          MD5:2053BEB17775590145452FF08C214A2D
                                                                                                                          SHA1:C659D1D8D08DFFDC300F4E285EB3C9515FAFAD73
                                                                                                                          SHA-256:09C0F59403C883BE3DD866A2ADB6BE5F5BE40ED9ABF73109C87BA6627843F3FF
                                                                                                                          SHA-512:1FA918BBD8752F61160C43438E0EE420A8ACCD2B44DACDE2D67C3E73C754F84990816EC7C24AFFB387328F4F4FD03B1AA8D91EAAAEE37E88844791FC959B6F77
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Dialogs module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in t
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:DIY-Thermocam raw data (Lepton 2.x), scale 12800-0, spot sensor temperature 0.000000, unit celsius, color scheme 3, calibration: offset 2361183241434822606848.000000, slope 2388853357545386934272.000000
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):10492
                                                                                                                          Entropy (8bit):3.056480726409151
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:SwQidxNOARtcSydoCbzUIy0Yrp8jGW465UNNEbY7g2esV/TmV/9Ww2xJMwBFx3J0:YidxHR6D3sa8pVSVUw4badJwa3
                                                                                                                          MD5:DEC3594C2586AD18C5A5E270E57E0959
                                                                                                                          SHA1:4F69F55321B365EF8DC6648393DCB3D6C5E72D80
                                                                                                                          SHA-256:7CA099ACEF77BBC2B2DF72A02D13C20C18D719DBA7533C51B020679E506D304E
                                                                                                                          SHA-512:96021AE672F14B8FFF41B6DFB6152EBB1160A4E3A071A4397B3787AB578EB40D1A1FAA3EA01411FD1534A4291EC9C7F9F2716598D82FCD50A7E7CBD7F4E45561
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................(...................................................6..$.........]................#...T...X...............`.......`.......`..._...h.......................0.......0.......0.......0.......0.......0.......0...............`...0...x...............(...p...........X...........0...x...........P...........0...x...........`...........8...H...#................... ...........c...s...c.......S...s...c...s...............c...................C.......c...........................................................p........... ...............c...C............... ...................#...#...............c...s...#.......s...C...........0...............#...#...............c...s...#.......s...C...........0...............p............................................................@.......?................@...............8.......8...............2.P.................2.....:.....@...............8.......8...............7.P.................7.....:.....@...............8.......8...............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2923
                                                                                                                          Entropy (8bit):4.814473625804855
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLZO6E+iCshVKzlOWGf0hEVufy9LwM/iGyHzOyWa4rUsNklW:KZgUldGcQWB3C4sNk0
                                                                                                                          MD5:84B553B79DFEC2754C249E7B1D9C9866
                                                                                                                          SHA1:8FD19667062607A9221C2715930622A3F6D17290
                                                                                                                          SHA-256:27EAD3D6967813CC5C72A357536D0353D6A6C44D5199DC0F7BC918993F3AF846
                                                                                                                          SHA-512:98F111F4183E3D94D9D33DA91A128D3855A8028B5C59052E2E318DB5D053D6BE9A08ADAF55B4448E5767AE7BC994D8AC7E2D5E0AA0ECA54E3FD2AF6EFA53A2EF
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Dialogs module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in t
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4972
                                                                                                                          Entropy (8bit):2.8400144274775596
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:i4LwWmyIHHEGEbB7gR6YJH+sdq+mNIs3twa6/avCjX2442/lwYoNduq:iQwWXrFSC242a
                                                                                                                          MD5:85A796C142D622710081245825DD0FFB
                                                                                                                          SHA1:BC260029372E9F326FAAD28F5B83259A640DD06D
                                                                                                                          SHA-256:24B28DAF9618E5CF97A4DA8F662E75FF8A09BF4BE7185F40B1610E27C5787F3B
                                                                                                                          SHA-512:C8B5C53358A1B767799C85944EEF481C5B175BC6910BB183A9CCD581CF6B176D34EFC9440D8F6E4962431FB6F06E349927221F2249536ECE5017E88F6F808365
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............l....................................................b......D.y=.P.................#...)................... ....... ....... .......0...................................................................................................8...........0...........8.......................c...........c........... ...........@...........q...........................a...c...c.........................@...............8.......8...............,.P.................,...........@...............8.......8...............3...................3......L............@...............8.......8...............2...................2...........@...............8.......8...............:...................:.....L...:.....|.H.........@...............8.......8...............;...................;.....L...:.....|.H.........@...............8.......8...............<...................<......L.........>..........@...............8.......8...............=...................=......L.........>..........@.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2578
                                                                                                                          Entropy (8bit):4.882779279619284
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLZO6E+iCshVKzlOWGf0hEVufy9nCfpAloH:KZgUldGcQWV
                                                                                                                          MD5:73FA314C522EBE80DC8F040691686A0A
                                                                                                                          SHA1:5497551F284B4001EA41351BAEFAD32DFBBFA9D7
                                                                                                                          SHA-256:C97B15440CF90EABF155D6EA8DBD58FE9821D0D4A5B7688EEA84432CDF5E92DC
                                                                                                                          SHA-512:DFCD5C6DF85162CA533326C87F9CE1F132ED5A85B192C9F838A419F7F329C63966A04641ACFAD8B15568149D992C33EFA9B3A1AFC094E2BB4BA43BE57794C166
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Dialogs module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in t
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3912
                                                                                                                          Entropy (8bit):2.835901277575721
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:Gggx/SAWhSoJ1eDUDfk6VxCF2UHEmDEYc:OSA+SxYeFhc
                                                                                                                          MD5:ECA416D8BECC2E489BD60C145B25DB39
                                                                                                                          SHA1:DA5177D9019B6ACE7A660D4D3F4E35DD0FE46F5E
                                                                                                                          SHA-256:25C1FB0669BDA732D2C19F9BA78569D09702F8DDDD3A170A80C6F004366BC846
                                                                                                                          SHA-512:3C3A15C527699ED1DA6BDE11DEDE04D83CE4C1504CAD2177BE9F678EC5CBE8AE8BCDE31C04BDCB60AFD44A878BB42BAB11E704FBA935A278A02A4A5AC03BF460
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............H...................................................h.}2E.v.(..S...U................#...'...................................................h.......p.......x.......x.......x.......x.......x.......x.......x...................x...........p...........H........................................... ...........0.......@...s...P...c...........................@...............8.......8...............4...................4.....:.L...:.H...:.........@...............8.......8...............5...................5.....:.....@...............8.......8...............6...................6.........:.................@...............8.......8...............7...................7.....:.....@...............8.......8...............8...................8.....:.....@...............8.......8...............2...................2.....:.....@...............8.......8...............3...................3.....:.:...........8...X...............X...................@...h...............(...X...........(...
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2253
                                                                                                                          Entropy (8bit):4.856978310285491
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLZO6E+iCshVKzlOWGf0hEVufy9XklypC8Uy:KZgUldGcQWqPF
                                                                                                                          MD5:D8710E02063FBE1B4067C084AF031FCB
                                                                                                                          SHA1:3DB05373A09ED4A0223228950A145E1F0FF9D2EF
                                                                                                                          SHA-256:9E11B7F60E9FDE3C7F923801F226C2211024A1BEDDE78CDFCA94162E53B6CD2F
                                                                                                                          SHA-512:FE17C421DAC0F2A31536580F7188B3522379C29BE686C6335D6231FA09F5E8E4DE8B45B0ED6D991A23C8E3794953F2C4F51FF6EEF6DF4FC1B163310F457FA871
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Dialogs module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in t
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2428
                                                                                                                          Entropy (8bit):2.7120321570001713
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:Wlk8BUsEmyedSk7xD2DUDf81FwMuCoLXsW:WisE+sdDUDf8nwzCoL8W
                                                                                                                          MD5:D58BA4E784C75D2DA7EC39AD12DEA6F7
                                                                                                                          SHA1:0306B2754C4A97D8D03BC47201A28A4AECFDA802
                                                                                                                          SHA-256:03F1C971261217EF91B4E371D3D3FE7051151E7761E014C8FFC432EDEA06EDDC
                                                                                                                          SHA-512:01784A22E9A6897D93500A2359B70FF024AAAEB019B12265B4814317A74484A69B80DE0C36E5D67F5FE14597EEC3268080E4D6E1C437A83116383108F10E180C
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............|....................................................3Y..\.An$..:...................#.......x...............................................,.......0.......0.......0.......0.......0.......0.......0.......0...................0...x...........h...3...#...@.......P...c...S...p.......@...............8.......8...............,.P.................,...........@...............8.......8...............-.P.................-.....:.....@...............8.......8.................P.......................:.....@...............8.......8...............0.P.................0..............|............................................(...P...x...........(............... ...H...p...............(...`...............@...h...................................................................Q.t.Q.u.i.c.k...........................T.e.x.t.................................i.c.o.n.................................w.i.d.t.h...............................e.x.p.r.e.s.s.i.o.n. .f.o.r. .w.i.d.t.h.........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:TrueType Font data, 16 tables, 1st "FFTM", 18 names, Macintosh
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):17372
                                                                                                                          Entropy (8bit):6.495131950326858
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:GIt1+g9anyxdW0bfQOHib4pD7CpbiAK8Di7TZDIc5DXR:GItJjdW0bfQSpp2bvuygDXR
                                                                                                                          MD5:0602541849C19734D8FE4B0357EF96AD
                                                                                                                          SHA1:F8059C6F4D69F99BEDE1953DD8E092D09A2A58BC
                                                                                                                          SHA-256:BC9A94815F9FBDAAC280F0793BF10EE347262EAF99F869BC1027E61C7DCD5BB8
                                                                                                                          SHA-512:0A07486F4D34CC3A3F1AF71F4C99DD12DD230CC36690DBA5A4A3B1002D1F5F8D20007D0AF43878C680824F47950BE9E4BA2A89FDA2227A3E9EC9670126FB5295
                                                                                                                          Malicious:false
                                                                                                                          Preview:............FFTMp.^...C.....GDEF.r....C.... OS/2|$IB.......Vcmap%..........Rcvt .......4....fpgm...Y...H...pgasp......C.....glyf..r9......,Phead...".......6hhea.......D...$hmtx.7.i........loca].h....@....maxp.......h... namexUb6..=....<post...2..@X...>prep.k.........{........q..._.<..........,.......,.....U./.h.................R.j.Z./...../.................D.....E...............s...4.#.......\.......z.......z.......1..............................PfEd.@%..@.R.j.Z.i.....................M.......Y...Y...Y......./...Y...........Y...Y...Y...Y...;...;...e.$.e...Y...Y...Y...Y...Y...Y...Y...Y.......;...................................Y...Y...Y.......Y.........../...Y...Y...Y...Y...Y.......Y.../...........................................Y.....................................L...........0............%..@......%.............................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2428
                                                                                                                          Entropy (8bit):2.7120321570001713
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:Wlk8BUsEmyedSk7xD2DUDf81FwMuCoLXsW:WisE+sdDUDf8nwzCoL8W
                                                                                                                          MD5:D58BA4E784C75D2DA7EC39AD12DEA6F7
                                                                                                                          SHA1:0306B2754C4A97D8D03BC47201A28A4AECFDA802
                                                                                                                          SHA-256:03F1C971261217EF91B4E371D3D3FE7051151E7761E014C8FFC432EDEA06EDDC
                                                                                                                          SHA-512:01784A22E9A6897D93500A2359B70FF024AAAEB019B12265B4814317A74484A69B80DE0C36E5D67F5FE14597EEC3268080E4D6E1C437A83116383108F10E180C
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............|....................................................3Y..\.An$..:...................#.......x...............................................,.......0.......0.......0.......0.......0.......0.......0.......0...................0...x...........h...3...#...@.......P...c...S...p.......@...............8.......8...............,.P.................,...........@...............8.......8...............-.P.................-.....:.....@...............8.......8.................P.......................:.....@...............8.......8...............0.P.................0..............|............................................(...P...x...........(............... ...H...p...............(...`...............@...h...................................................................Q.t.Q.u.i.c.k...........................T.e.x.t.................................i.c.o.n.................................w.i.d.t.h...............................e.x.p.r.e.s.s.i.o.n. .f.o.r. .w.i.d.t.h.........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2253
                                                                                                                          Entropy (8bit):4.856978310285491
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLZO6E+iCshVKzlOWGf0hEVufy9XklypC8Uy:KZgUldGcQWqPF
                                                                                                                          MD5:D8710E02063FBE1B4067C084AF031FCB
                                                                                                                          SHA1:3DB05373A09ED4A0223228950A145E1F0FF9D2EF
                                                                                                                          SHA-256:9E11B7F60E9FDE3C7F923801F226C2211024A1BEDDE78CDFCA94162E53B6CD2F
                                                                                                                          SHA-512:FE17C421DAC0F2A31536580F7188B3522379C29BE686C6335D6231FA09F5E8E4DE8B45B0ED6D991A23C8E3794953F2C4F51FF6EEF6DF4FC1B163310F457FA871
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Dialogs module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in t
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2578
                                                                                                                          Entropy (8bit):4.882779279619284
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLZO6E+iCshVKzlOWGf0hEVufy9nCfpAloH:KZgUldGcQWV
                                                                                                                          MD5:73FA314C522EBE80DC8F040691686A0A
                                                                                                                          SHA1:5497551F284B4001EA41351BAEFAD32DFBBFA9D7
                                                                                                                          SHA-256:C97B15440CF90EABF155D6EA8DBD58FE9821D0D4A5B7688EEA84432CDF5E92DC
                                                                                                                          SHA-512:DFCD5C6DF85162CA533326C87F9CE1F132ED5A85B192C9F838A419F7F329C63966A04641ACFAD8B15568149D992C33EFA9B3A1AFC094E2BB4BA43BE57794C166
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Dialogs module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in t
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):103
                                                                                                                          Entropy (8bit):4.4938650535504765
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:IlTFBuRKL2ETsGQnERKL2zYsoE8FnQi6g0y:2TyQzgGy4Qh5nB0y
                                                                                                                          MD5:F69C5417FDACE8F0FE5777F919F0CC6B
                                                                                                                          SHA1:31188CB3833AF3D00E7684598AF82605C486FC87
                                                                                                                          SHA-256:F1DCCB2C3B5146E810BD0A09F666FF7487AC01F30EBA79F299405E24E03ED3B2
                                                                                                                          SHA-512:25DB3A52CE7CC41BBC998387D370CC94BAF201064BF369B34B4B48DDF3B1965F1DDB635AF0CDEDAE2644502A21CE09117AA66BB28F1F1ED80F11C2E4F5D3F41C
                                                                                                                          Malicious:false
                                                                                                                          Preview:ColorSlider 1.0 ColorSlider.qml..IconButtonStyle 1.0 IconButtonStyle.qml..IconGlyph 1.0 IconGlyph.qml..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2923
                                                                                                                          Entropy (8bit):4.814473625804855
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLZO6E+iCshVKzlOWGf0hEVufy9LwM/iGyHzOyWa4rUsNklW:KZgUldGcQWB3C4sNk0
                                                                                                                          MD5:84B553B79DFEC2754C249E7B1D9C9866
                                                                                                                          SHA1:8FD19667062607A9221C2715930622A3F6D17290
                                                                                                                          SHA-256:27EAD3D6967813CC5C72A357536D0353D6A6C44D5199DC0F7BC918993F3AF846
                                                                                                                          SHA-512:98F111F4183E3D94D9D33DA91A128D3855A8028B5C59052E2E318DB5D053D6BE9A08ADAF55B4448E5767AE7BC994D8AC7E2D5E0AA0ECA54E3FD2AF6EFA53A2EF
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Dialogs module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in t
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:TrueType Font data, 16 tables, 1st "FFTM", 18 names, Macintosh
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):17372
                                                                                                                          Entropy (8bit):6.495131950326858
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:GIt1+g9anyxdW0bfQOHib4pD7CpbiAK8Di7TZDIc5DXR:GItJjdW0bfQSpp2bvuygDXR
                                                                                                                          MD5:0602541849C19734D8FE4B0357EF96AD
                                                                                                                          SHA1:F8059C6F4D69F99BEDE1953DD8E092D09A2A58BC
                                                                                                                          SHA-256:BC9A94815F9FBDAAC280F0793BF10EE347262EAF99F869BC1027E61C7DCD5BB8
                                                                                                                          SHA-512:0A07486F4D34CC3A3F1AF71F4C99DD12DD230CC36690DBA5A4A3B1002D1F5F8D20007D0AF43878C680824F47950BE9E4BA2A89FDA2227A3E9EC9670126FB5295
                                                                                                                          Malicious:false
                                                                                                                          Preview:............FFTMp.^...C.....GDEF.r....C.... OS/2|$IB.......Vcmap%..........Rcvt .......4....fpgm...Y...H...pgasp......C.....glyf..r9......,Phead...".......6hhea.......D...$hmtx.7.i........loca].h....@....maxp.......h... namexUb6..=....<post...2..@X...>prep.k.........{........q..._.<..........,.......,.....U./.h.................R.j.Z./...../.................D.....E...............s...4.#.......\.......z.......z.......1..............................PfEd.@%..@.R.j.Z.i.....................M.......Y...Y...Y......./...Y...........Y...Y...Y...Y...;...;...e.$.e...Y...Y...Y...Y...Y...Y...Y...Y.......;...................................Y...Y...Y.......Y.........../...Y...Y...Y...Y...Y.......Y.../...........................................Y.....................................L...........0............%..@......%.............................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4972
                                                                                                                          Entropy (8bit):2.8400144274775596
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:i4LwWmyIHHEGEbB7gR6YJH+sdq+mNIs3twa6/avCjX2442/lwYoNduq:iQwWXrFSC242a
                                                                                                                          MD5:85A796C142D622710081245825DD0FFB
                                                                                                                          SHA1:BC260029372E9F326FAAD28F5B83259A640DD06D
                                                                                                                          SHA-256:24B28DAF9618E5CF97A4DA8F662E75FF8A09BF4BE7185F40B1610E27C5787F3B
                                                                                                                          SHA-512:C8B5C53358A1B767799C85944EEF481C5B175BC6910BB183A9CCD581CF6B176D34EFC9440D8F6E4962431FB6F06E349927221F2249536ECE5017E88F6F808365
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............l....................................................b......D.y=.P.................#...)................... ....... ....... .......0...................................................................................................8...........0...........8.......................c...........c........... ...........@...........q...........................a...c...c.........................@...............8.......8...............,.P.................,...........@...............8.......8...............3...................3......L............@...............8.......8...............2...................2...........@...............8.......8...............:...................:.....L...:.....|.H.........@...............8.......8...............;...................;.....L...:.....|.H.........@...............8.......8...............<...................<......L.........>..........@...............8.......8...............=...................=......L.........>..........@.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:DIY-Thermocam raw data (Lepton 2.x), scale 12800-0, spot sensor temperature 0.000000, unit celsius, color scheme 3, calibration: offset 2361183241434822606848.000000, slope 2388853357545386934272.000000
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):10492
                                                                                                                          Entropy (8bit):3.056480726409151
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:SwQidxNOARtcSydoCbzUIy0Yrp8jGW465UNNEbY7g2esV/TmV/9Ww2xJMwBFx3J0:YidxHR6D3sa8pVSVUw4badJwa3
                                                                                                                          MD5:DEC3594C2586AD18C5A5E270E57E0959
                                                                                                                          SHA1:4F69F55321B365EF8DC6648393DCB3D6C5E72D80
                                                                                                                          SHA-256:7CA099ACEF77BBC2B2DF72A02D13C20C18D719DBA7533C51B020679E506D304E
                                                                                                                          SHA-512:96021AE672F14B8FFF41B6DFB6152EBB1160A4E3A071A4397B3787AB578EB40D1A1FAA3EA01411FD1534A4291EC9C7F9F2716598D82FCD50A7E7CBD7F4E45561
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................(...................................................6..$.........]................#...T...X...............`.......`.......`..._...h.......................0.......0.......0.......0.......0.......0.......0...............`...0...x...............(...p...........X...........0...x...........P...........0...x...........`...........8...H...#................... ...........c...s...c.......S...s...c...s...............c...................C.......c...........................................................p........... ...............c...C............... ...................#...#...............c...s...#.......s...C...........0...............#...#...............c...s...#.......s...C...........0...............p............................................................@.......?................@...............8.......8...............2.P.................2.....:.....@...............8.......8...............7.P.................7.....:.....@...............8.......8...............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5169
                                                                                                                          Entropy (8bit):4.536859187559398
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KZgUldGcQWEXgRNCyzWFjj7F6n6Qdt/CZny:KacGPRM2jY6Q6Ny
                                                                                                                          MD5:2053BEB17775590145452FF08C214A2D
                                                                                                                          SHA1:C659D1D8D08DFFDC300F4E285EB3C9515FAFAD73
                                                                                                                          SHA-256:09C0F59403C883BE3DD866A2ADB6BE5F5BE40ED9ABF73109C87BA6627843F3FF
                                                                                                                          SHA-512:1FA918BBD8752F61160C43438E0EE420A8ACCD2B44DACDE2D67C3E73C754F84990816EC7C24AFFB387328F4F4FD03B1AA8D91EAAAEE37E88844791FC959B6F77
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Dialogs module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in t
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3912
                                                                                                                          Entropy (8bit):2.835901277575721
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:Gggx/SAWhSoJ1eDUDfk6VxCF2UHEmDEYc:OSA+SxYeFhc
                                                                                                                          MD5:ECA416D8BECC2E489BD60C145B25DB39
                                                                                                                          SHA1:DA5177D9019B6ACE7A660D4D3F4E35DD0FE46F5E
                                                                                                                          SHA-256:25C1FB0669BDA732D2C19F9BA78569D09702F8DDDD3A170A80C6F004366BC846
                                                                                                                          SHA-512:3C3A15C527699ED1DA6BDE11DEDE04D83CE4C1504CAD2177BE9F678EC5CBE8AE8BCDE31C04BDCB60AFD44A878BB42BAB11E704FBA935A278A02A4A5AC03BF460
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............H...................................................h.}2E.v.(..S...U................#...'...................................................h.......p.......x.......x.......x.......x.......x.......x.......x...................x...........p...........H........................................... ...........0.......@...s...P...c...........................@...............8.......8...............4...................4.....:.L...:.H...:.........@...............8.......8...............5...................5.....:.....@...............8.......8...............6...................6.........:.................@...............8.......8...............7...................7.....:.....@...............8.......8...............8...................8.....:.....@...............8.......8...............2...................2.....:.....@...............8.......8...............3...................3.....:.:...........8...X...............X...................@...h...............(...X...........(...
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):103
                                                                                                                          Entropy (8bit):4.4938650535504765
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:IlTFBuRKL2ETsGQnERKL2zYsoE8FnQi6g0y:2TyQzgGy4Qh5nB0y
                                                                                                                          MD5:F69C5417FDACE8F0FE5777F919F0CC6B
                                                                                                                          SHA1:31188CB3833AF3D00E7684598AF82605C486FC87
                                                                                                                          SHA-256:F1DCCB2C3B5146E810BD0A09F666FF7487AC01F30EBA79F299405E24E03ED3B2
                                                                                                                          SHA-512:25DB3A52CE7CC41BBC998387D370CC94BAF201064BF369B34B4B48DDF3B1965F1DDB635AF0CDEDAE2644502A21CE09117AA66BB28F1F1ED80F11C2E4F5D3F41C
                                                                                                                          Malicious:false
                                                                                                                          Preview:ColorSlider 1.0 ColorSlider.qml..IconButtonStyle 1.0 IconButtonStyle.qml..IconGlyph 1.0 IconGlyph.qml..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):295
                                                                                                                          Entropy (8bit):4.672674055701312
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:xVa6zeRxMe8oOP2Jz+keSADPTOsysm8ovyda60yHydfa3Cj98Vv:xleXMCbJfebOsRm0hw8F
                                                                                                                          MD5:07EE308A95E51E1307173609A33797BE
                                                                                                                          SHA1:22F129C701128699D7F9D2ED61C7E63D41A83D87
                                                                                                                          SHA-256:DFB9687DA7EF6417F14A2BD5972E0B801535A80017DC8E8C0C7E6553E535EA30
                                                                                                                          SHA-512:79442106707AE1716495AF3797D02DAD57E9F60881D52B90DFC237E5536CFB01197B2FC30D0292D2F7A8F691C3B6679043181610127B237CE36804B44401DF35
                                                                                                                          Malicious:false
                                                                                                                          Preview:module QtQuick.Dialogs..plugin dialogplugin..classname QtQuick2DialogsPlugin..typeinfo plugins.qmltypes..depends Qt.labs.folderlistmodel 1.0..depends Qt.labs.settings 1.0..depends QtQuick.Dialogs.Private 1.0..depends QtQuick.Controls 1.3..depends QtQuick.PrivateWidgets 1.1..depends QtQml 2.14..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5676
                                                                                                                          Entropy (8bit):4.7726498540719176
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KBgUldGcQW1v5WY3BidL2a2x02hl2qdtNLKZeSrarvaiZdHZx:KicGyfBidL2a2x02hl2qdHLKZ7Grvh1x
                                                                                                                          MD5:2E1DB6C476F35A8FB3542E0F77DBABBE
                                                                                                                          SHA1:97ADF79F907E3FD7A0BF7B0C35ADBFB738E0937A
                                                                                                                          SHA-256:24F10223E8925C365A5FCC1E79224C6E593A361A38A1C2B955978E4EB734058A
                                                                                                                          SHA-512:E6E6DF6572305F6CA32EA62C33FE05D598DD9C2ECD10F59239967E51A6042546B84B9819AD79827E9DD5468DC99BD7536A16EBF7DD4589B818D2963A433263B8
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2272
                                                                                                                          Entropy (8bit):2.8083554362788776
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:Hn47N8t3cj1T5ZU24GUKJ3Y3q6Qsg51n12+0qdeCDnj8z/:Hnfdcj1VZZHJo66Qsg5RH/e8o
                                                                                                                          MD5:804D05A4045FD11947F01C3803FBF3BF
                                                                                                                          SHA1:778E83DA328F9D7D835BC84152BE3E5CFB5619B5
                                                                                                                          SHA-256:AAA882A933BA09FA6EEE40B4DEB8A38E19349096BA232C71FEADB0DB82146716
                                                                                                                          SHA-512:EEA039F3ED07A4A2FD87704C8ED9D975E70EB353CFEE94FEE82A9E466123217131ED7383466E0ED2986C0DA042C6CDB5B856FC8884ABA9A1D5F4489F47E8B134
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%.........................................................................5....>..N.................#............................................................... .......0.......0.......0.......0.......0.......0.......0...................0.......#...#.......s...0...............................@...............8.......8...............e.P.................e.........:.........................@...............8.......8...............................................0...P...x...........P............... ...h...............(...X...............@...x...............................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...S.t.y.l.e.s...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...P.r.i.v.a.t.e.................................Q.t.Q.u.i.c.k...E.x.t.r.a.s...P.r.i.v.a.t.e.............................C.o.n.t.r.o.l...........................c.i.r.c.u.l.a.r.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5726
                                                                                                                          Entropy (8bit):4.7130001045679775
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KBgUldGcQWuKZO4ssJB3Gk11OjoJkTLJhsdS7T+be6Rxd:KicGvKZO4ssJB3Gk11Oj2kTLsdS7T+bv
                                                                                                                          MD5:61720E22F2346A1BF133C5D5DD60782A
                                                                                                                          SHA1:A89E5F3FD75AC1BF0A146147D0B4C0A5E45E78F3
                                                                                                                          SHA-256:EB63601F0723A606BE1E421C4E46FE056105730CB2C0C422554FF99EFE51C0AA
                                                                                                                          SHA-512:23013DFB5356FAA38F4D797B7A929E30E6C7477A552403089EBDE6E31CC1DF1D210BE5C67CC86337E43492FE8E5F9563CC0D1344DD1FE7383AC642B5C2488936
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4672
                                                                                                                          Entropy (8bit):3.087134801640384
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:hDw3bNU3qHtYXEcjlGMVkTWTr62r86jpkpoy01b0pk:hDw3bN2qHtGzhzkkN
                                                                                                                          MD5:A380890C2A1379007E5604B4C89E7A0F
                                                                                                                          SHA1:D9CE72B9380B570242C6E6DB480C38B2500F9009
                                                                                                                          SHA-256:AB70141D475FFC297027E9B5C753CB9F045D7878FA4195BB418336D882C9AD0C
                                                                                                                          SHA-512:7BDCB0DC91242C8C1228AB693AF7B4D32AFAB6D9EE93A16FCE1983E4CC1C49ED85AF7325F48E9783F8C0096EB1BEA01F5D5FD412EE4BC7B44ECC62030FC28D7A
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............@......................................................a..@R.T.B...................#...,...(...................................!...................................................................................................(...........h................................... ...........C...........Q.......Q.......Q.......Q...C...c...c...........#.......c...............q...c....................p[.........333333/.................@...............8.......8...............P.P.................P.........:....#....................`...............8.......8...............|.P.................|.......}.......~..........................h.L..0$......................F...........8.......8.................P.............................................................*.......2.......5.......B..........L%......d.L......>....0........>.....H......>...0........>...................x...c... .......8.......8.................P.....................................................%.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7052
                                                                                                                          Entropy (8bit):4.743862526265205
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KBgUldGcQWYMnV263JOPVlzl5zcdH2mf1q0qki2yh:KicGVW2mJOPVlRVqYpn
                                                                                                                          MD5:3B7348E45BE415AEA0C9C4515E274F51
                                                                                                                          SHA1:929C0F7C418DFCC62FFAF96DF919CDFE36F15023
                                                                                                                          SHA-256:CA2353D83016243F86D827F22E5CDF83B5D55F9C1AC56C0CC1FF96215F7688E7
                                                                                                                          SHA-512:7E25335D6B3CC71BD25BF31CD892CE5861374D73828C19A68D59F2365FED50223EAC019CC52D33AD38C675A5EF2EC7A1914334E21183D8B6B0A8CC3D7184A617
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7580
                                                                                                                          Entropy (8bit):3.2234410472705743
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:US88Iaoa5hcjOMj4qk8U9dAPNeu7cpV/TmV/0N6z3npmCSZpls3klsF:UF8Iab4eYMpVSVcN6Ld
                                                                                                                          MD5:7C52925B5B4256AB586B8EEAAEDA9324
                                                                                                                          SHA1:5BE5ED27C04595B9320CED25674162CA7E8AFCA4
                                                                                                                          SHA-256:1D96250ED5647E1D563F738CAA48F22F51FA7D38103860528F15CBFE7F8D84CC
                                                                                                                          SHA-512:731679582BC141D331A34659BB407548D6931BD2E5DB8AA043507C413FE9EA5126BA6E1594B70730267B8A1A27C98C07C9630F840A2B3EC9A9D1C38A8E0ADB30
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%....................................................................!....M.s`>.a.!G................#...I...................(.......(.......(...G...D.......`.......`.......x.......x.......x.......x.......x.......x.......x...................x.......0...........8.......P.......p.......H...............................#...#...........0.......3.......3.......3.......3...S...`...s...........S.......S...`...s...........S...............`...c...................................S...........#.......#.......@...0...S...c...#...p...#.......#...............C.......#.......#...........#.......#...........c...........................@...............8.......8...............J.P.................J.........:....4....................@...............8.......8.................P................................0............@...............8.......8.................P................................0............@...............8.......8.................P............................|...0............@.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6678
                                                                                                                          Entropy (8bit):4.734079598050507
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KBgUldGcQWgkdREYHX5b8EWipuPFtImUa1vF7O:KicGXkbjJb8EYpF1vhO
                                                                                                                          MD5:CA2D951276D5AAE31369A61CE8B28B2A
                                                                                                                          SHA1:3CA5E556CA1A89D498F169737CFBC259C96063CC
                                                                                                                          SHA-256:65E437029D71CE48687D208F6A3162F775A973F505F9972B487D52F1E3382400
                                                                                                                          SHA-512:4ABF76BD67A67EAC5DE201E09DA481F3FD40384DE52F2B41E227AD5292ACEFF48E510586A491AFDA62655863B5DF1A8D953DE31090FEF506462BB49E286E6AAD
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4644
                                                                                                                          Entropy (8bit):3.0717695949003305
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:8ggD3c4EmOJxcjOootX1B+ZnkIgypmCvLGuMt:kc4EdDX1gnkI9dE
                                                                                                                          MD5:857F7878A231A7DEEC6F9662F87EFBF0
                                                                                                                          SHA1:87CF6D2F121F4E00856A182DB3F0B9A54EE9B2C0
                                                                                                                          SHA-256:9972E51D5EA43A2B72C70C3D45012F3FC4DBA35E1F53EECCF3EE1CAA2B26B9CF
                                                                                                                          SHA-512:CF2F194A49CC0A2D9D722AFD604FD09A6BD843164EFE6DF8FF6D49D7A55C89F5C7E20C025301BA8053E5B41FB1A9B69A8DC6EE948685CC52378910CC00D9186B
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............$........................................................X.......................#...+.......................................%...................................................................................................0...x...............8...#...#...........0...S...`.......S...`...S...p...S...........S...`.......S...p.......S...........S...p.......S...........S...........S.....................................................@...............8.......8...............R.P.................R.........:....$....................@...............8.......8...............n.P.................n.....:.....@...............8.......8.................P...........................:.\.L...:.H...:...........X...Q...........8.......8.................P.............................-.......N.............:.\.L!......:.\.J.......:.\.L...H...:........:.\.J.......:.\.L.. H..!:"...................H...............8.......8.................P.............................(...............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):29354
                                                                                                                          Entropy (8bit):4.526297108060977
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:4G/t7ir5Z+5kVEGzSovK2X4rFJJdsE/WQsrYxYM053FXqu:4GtiD+5kVEGGovK2X4rFJJdn/WQsrqu
                                                                                                                          MD5:0FF4E6187DDADCF90FFDAB49C458505E
                                                                                                                          SHA1:D36C3F8AFCE998EACED97CF46DC06C06451DEA10
                                                                                                                          SHA-256:58121B1731F5D33D99C11896F2399A04641D88E2158C9E777E0200DF88D9B6EF
                                                                                                                          SHA-512:A091D4169C2DA3A1C324D42873FFD76D31241A706C00AFF2566E55CFF0FBD8434AF24696EB7A83F2CAA43A7506BA273FDC47CC4F156FFEFA9994963D8053054B
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):23144
                                                                                                                          Entropy (8bit):3.679775556124903
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:ISe3QwULkqUvKK7IbVOK7MLoOwntXVYuU7a:z3UvMooOwnFVNh
                                                                                                                          MD5:9EB7DD14BC3F578D45F03E83FAADB5A4
                                                                                                                          SHA1:E9F5D0F81B3E0D19176821C502FCB9E4506A3D07
                                                                                                                          SHA-256:F24AF72127753E2D4E7BE4E453CA1A4246A5435EB69DC50602AF8A25F01ACC3D
                                                                                                                          SHA-512:EC1730F722DDEF6B71B919AD2EE5D934A2128D7A22379135EA2B7720EF8EB0F79E7541FF0327A8B1CD0F88D2F71B24CA641F613180D270548E31ABA742D525B9
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............hZ..................................................`....F.mi...*..D................#.......X+..-............................................................................................................................R...... .......@.......H...........`...H...........@...........`...................x.......`...0.......8...............@....... ...........H....... ... ..."..h#...#...$..X%...&...&...*...*...*...*...*...+...+..(+..8+..H+.................. ...C...S...S...p.......S...p.......c...p.......................@...............P...............3.......3...3.......S... ...............!.......3.......3...S... ...................S.......s...........s.......S.......C...S... ...q...S...........0...........@.......P.......`...s...S...q...S............... ...q.......S............... ...q...S...........p...s.......s.......S............... ...q...S...........p...s.......s.......S.......S............... ...q...S...........p...s.......s.......S............... ...q...
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2233
                                                                                                                          Entropy (8bit):4.881134306782278
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLBO6E+iCshVKzlOWGf0hEVufy9nMG+eE:KBgUldGcQWx
                                                                                                                          MD5:786450DE3F005FA1466EC279F850D241
                                                                                                                          SHA1:C8DADCCF4BE59EF6C773029535B26D81920E9379
                                                                                                                          SHA-256:C0E52CDA46ED7DB152D3D64CCD1D4BF5A240F49AC76107DB2A7BB161D9412BB9
                                                                                                                          SHA-512:12E21DC6857E8F65C922EB48DB50231D8D4203FA4151A91AC76D755DC65A4EB6EA69D30BC4794A3B71AB248DA41F413F53CD1DAC62E08B8400F702D5C1C92B79
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1284
                                                                                                                          Entropy (8bit):2.6878670436523016
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:OSF8W1jFFtVm1a1cz3/E/Nrt/2I8Po8z5ZvDXmbwYZQ/vQnEEpMOm0WOAu:OSKWlXm93cjLjCd3YK/4EmpmmF
                                                                                                                          MD5:ED9477D5CDB6B75A5D5A690EA0156542
                                                                                                                          SHA1:157E8A86395F6F32F130E0AE8A5F6B82BA9F0445
                                                                                                                          SHA-256:FD334C5955CB3EEFA0D814103B6DDE9186B338E18696BFC139D5A6D1CC95BBDB
                                                                                                                          SHA-512:EB228D15A8B82997B0C80E80A9C2EAA94A47D1AB40BC94076F03E04109004113FEAB037B4EA7FBB2CC88B5AFF3BA7E18A9D41D232AAE2C805A8BF416F6787552
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%.....................................................................]2....o...r..0................#.......p...............................................................................................................................0...............p...c.......@...............8.......8...............2.P.................2.........:.....................................(...p...............8.......................................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...S.t.y.l.e.s...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...P.r.i.v.a.t.e.................................B.u.t.t.o.n.............................b.u.t.t.o.n.............................s.t.y.l.e...............................e.x.p.r.e.s.s.i.o.n. .f.o.r. .s.t.y.l.e.................................S.e.t.t.i.n.g.s.................................s.t.y.l.e.C.o.m.p.o.n.e.n.t.....
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6177
                                                                                                                          Entropy (8bit):4.967662497114283
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KBgUldGcQWe699od3tg9fYKiw4u6OnW1o9Hl2w7q5EQT:KicGNVmPTDF+5/
                                                                                                                          MD5:219E0C3F999D5EDC87DC3309972CC6E3
                                                                                                                          SHA1:34C2B1D3605024398738F2A4ECF51087A9388BF2
                                                                                                                          SHA-256:495F0E92CB6412EACD837F7EF9CDB775606F0FE04649E190628CF297FDA81437
                                                                                                                          SHA-512:AFD4C9D07B8F029F22A4CD75E32B9FA350AFF37E2741C070C61A807A2EA634514D3F22B2336E84B429F1DB9B609ED6D9F43BAD1B68B60BE4371E728F2867A204
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):10004
                                                                                                                          Entropy (8bit):3.536118903054487
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KU0aggZyFQ5LTTBxiUin/IoAYLzf9mnvSbQ/8E9SdwL:Kw4OLH6De9SdwL
                                                                                                                          MD5:3C6D4B788038098A05E2B40B18D533F4
                                                                                                                          SHA1:E710BD244E7C5D91B529FAB4B37D8408A7A02FD3
                                                                                                                          SHA-256:A0F5D4D1E7CB20AA48965F8DC336D9FA7B04CF3A9224AA7725201853F4897A06
                                                                                                                          SHA-512:0A24DD931C995D8292B69C8DC47685405BD8E662AF847AC8A5713D4B2C9813B3B790BFD80B18C79AB03F508973B48CF070616CAD1820470FAE2278648FF53E61
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................'.....................................................W.o>......;................#...Z...................@.......@.......@...y...@.......$.......0.......................................................................p"..........8...........H...........X...........X...........`...........`....... ....... ...s...3...s...P...s...`...@.......3.......p...3.......p...3.......@.......3.......@.......................3...........................3.......s...s...............s...s...................................P.......`...................3............................... ...#... ...1...@...............S...3...............P....... ... ...1...@...............3...3...................P...C... ...s...S... ...1...@.......................p....................... ....... .............................%..&1........(\...........{..G.zX.......E.................................333333..@...............8.......8...............6.P.................6...........................@.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5261
                                                                                                                          Entropy (8bit):4.82716346895639
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KBgUldGcQWHuEAzkcz0bZi/XIO8XysEl01:KicGyuEQkUOwvIVXtP
                                                                                                                          MD5:FC97BBA3A16D4332D157364218F09837
                                                                                                                          SHA1:9E268A89858AAA09CE6271755E747146B9B8C225
                                                                                                                          SHA-256:4183FE0E604077C73B8FC1F45C7F971095C00D3D1E488A4E41E6B3B5C316898C
                                                                                                                          SHA-512:DB33B83016FDAFC21F01849C8E599F518F239FEC691859C906A2A0863DA1C49784F509B60A615693FCC50B2A13C4CE1B3C6D56FAA216603E7C1A70D8228D3675
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4936
                                                                                                                          Entropy (8bit):3.1207464756072554
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:KpOcnhWK/0tUzJOrZeedgsJTrxLDdwcV8jsojpKdo7PcCnsMBOA:EhxsUJOFvdgr3IuKdo7EM0A
                                                                                                                          MD5:B798B5078F62E0FA140CEE80B03C8B96
                                                                                                                          SHA1:9EA2B6ED78931B366F508D21219F77A84063A3EE
                                                                                                                          SHA-256:F5368C4D7422CC09EDF24EFF8234A581FBA3E53422FA014CF00AE581D8772A51
                                                                                                                          SHA-512:D4A71D7FF0FB56174075E186F895FA84B4AE683DAF770AC9E30350D9A936FE34197F59255B8C53EF57C2B6E4DC011267583D1EDA72216E3A80DCBF35C1AA7C7C
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............H...................................................b.b..$.Kz.....m.................#...+...........................................................................................................................................(...x...........`....... .......S...S.......s...`...#.......................S...............S...........S...............#................................................ .?..... ................R....Q4.@...............8.......8...............1.P.................1.........:....'....................@...............8.......8...............P.P.................P...................@...............8.......8...............`.P.................`...........@...............8.......8...............q.P.................q.....:.....................@...............8.......8...............v.P.................v...........@....... .......8.......8...............{.P.................{.....................|.....@...#...".......8.......8...............~.P.....
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4681
                                                                                                                          Entropy (8bit):4.8084840069790795
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLBO6E+iCshVKzlOWGf0hEVufy9IPGfpYz61xiiNhmdsEIhi1g8aIDqLGk1KINSt:KBgUldGcQW5vz6rOdsTi1g8aLyY0
                                                                                                                          MD5:8FB6467BE5CCC9FA54AD307F7DDC100E
                                                                                                                          SHA1:9ADA1A973E92A73A713011FEFA42888289760C6F
                                                                                                                          SHA-256:1CEEE48637239B07D106648585E7241B91EE124EBAEB07DCF63D811A7E45C44A
                                                                                                                          SHA-512:5655547B4E08938C6BDE9F62D5BC5F60EEB44FC9726C25CD57243A128F9BB70CE22AF692FDEA1729DF1036D48ABD774735BFFACBAE3C4089F01B241235AC163C
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6176
                                                                                                                          Entropy (8bit):3.086626701319884
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:uXQV9Q4JOB4M8OvmfjG41ORjpK7vBnV/TmV/D6jkmCgaI0:cSqEg4/Ovm1RVSVr6fC
                                                                                                                          MD5:5A66FAB64674A3BE114BB08BF2B171D4
                                                                                                                          SHA1:AF5B623D4CBF3C345C6729979F8CBE1EB5990C2A
                                                                                                                          SHA-256:CDFA46DFC9744D633968489D6B2CBC53F5DCB4DE3AC30B64FAE473C0CE5F4B30
                                                                                                                          SHA-512:A3BBF3F9908658685DC6FF94500736E97080E86423B17353CC0018CAA15378349711636FE05FAF9F9EDEFD7FF85B0A0FF67CEB83E4F8C86871DF13FD64F42EF6
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%............... ...................................................b.....}k.0....S.................#...<...................$.......$.......$...4...(.......................0.......0.......0.......0.......0.......0.......0...................0...........@...........0.......X.......@...........................................................#...........0...........#...C...........C.......c...`...s...P.......s...................s...........................c.......C...C.......#...........................................................................@...............8.......8...............1.P.................1.....:.:...................@...............8.......8...............2.P.................2.....:.:...................@...............8.......8...............4.P.................4.........:....1....................@...............8.......8...............Y.P.................Y...................................@...............8.......8...............b.P.................b.....:.....
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4559
                                                                                                                          Entropy (8bit):4.730940474493659
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLBO6E+iCshVKzlOWGf0hEVufy9arEUi+MipDS+EmSJydqbsXO2Of8BvR7VbwVtf:KBgUldGcQWTw+EmSJcMsP6AWU3e
                                                                                                                          MD5:9C988515EEBD0F96D4CAF7D3FB72827A
                                                                                                                          SHA1:BBC4936E6456F86D9B08DFCED6D7C195ECF4EFA4
                                                                                                                          SHA-256:A2528141AF8D698E4D1DD06AF73C541D6A16E2C0C5A096AFC3ABD951F9D74FDD
                                                                                                                          SHA-512:3782C2BD9339C333CE862793C382EAD3EF0A07140AA8E965D4A258B23448882065642B699ACA27F716E990D396A96F6842ECEF1175BB6C3AA1019550BFBAB9F4
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4768
                                                                                                                          Entropy (8bit):3.1895644805934222
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:7l6fn/hFAC2+BfEGMwh+EELxJI3rHuNDl1xwULUBDUyeUgDUXmkzZhggN4ni:p6vz5HM4ONpYO4N3znge4i
                                                                                                                          MD5:10EB1EF4AC71C73370872C72573A5F03
                                                                                                                          SHA1:78CEB379A92E5945961C406CA29B84E3F53967C9
                                                                                                                          SHA-256:8B77E08259F816DC10416837D4C4E07FE5D3F4B4BFB4EAC027288501F3B4A2CA
                                                                                                                          SHA-512:D37707CAE2497CB92A4EB141F0B25BD314849060B0F1444D4EF10552E6D85C469A412BC9563972316E8EE167637A78D1E7A335D3DB89DBF9678F38F58ECF50B2
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...................................................................."Z..f...*c4...................#...2.......................................@................... .......(.......(.......(.......(.......(.......(.......(...................(...x.......8...................................................................................0.......P.......#...c...@...P...c...@...`...S...c...#...............p...............0...............P...........`...............................................................................................@...............8.......8.............../.P................./.........^.........H...-...........8.......8...............4.P.................4...,...6.....L$..:.....:.:.:.d.L...:.:.....:.4.:.H.........@...............8.......8...............:...................:...........@...............8.......8...............;...................;.....:.....@...............8.......8...............<...................<.....:.....@...............8.......8.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2020
                                                                                                                          Entropy (8bit):4.830013902339838
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MLkV8CT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfyyULD:MLBO6E+iCshVKzlOWGf0hEVufyyUv
                                                                                                                          MD5:6B4C4C15EA696B3B30359ED43343E8D2
                                                                                                                          SHA1:DBF2A8E9A11B7E28B2C42A1ED6732D3450B426DC
                                                                                                                          SHA-256:F4B8ECE1E1550AE9D546E1B2FA91C54B76DA874640EDC19A8F64DCF0D1125F3E
                                                                                                                          SHA-512:F17197CF3744D4D2B245A04AC8DDF2392410360DD922BC3D31C48F3B98B0A146BCD5EBBB2E45B969AB626ED7269492C0E4391AFF0A08EFD8648638FA0BB44C83
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):500
                                                                                                                          Entropy (8bit):1.8565891251622637
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:KJMDmWEEEEEEEla1c/cT1hmpKWrMYslfsls1X9rhDT:RmWEEEEEEEA1cYcvjEfEEhV
                                                                                                                          MD5:29B55090D1AB6FC9264E36C8B8089184
                                                                                                                          SHA1:B32656F85F4D0FDCDEB7B68AF6DAD04EA09E6EDD
                                                                                                                          SHA-256:F2A2485764D5F0F30C78EB1A3363C0732E38D8B818F3A0DB7228E7D3D47E82B6
                                                                                                                          SHA-512:039E47DB51A577FB2666122C558AA16BF93DCF94B3BBFEF52E60CAEC85F00BD976086A839A9DF59C60428CAC80DD1FD373B35B3C2D909EAE7C64D0F3D0CA15B8
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...................................................................j....\..e..[..................'.......................................................................................................................................................0...X...............................................................Q.t.Q.u.i.c.k...........................T.e.x.t.....................(.......................)...,.......................D...D...D.......D...D.......D.......D...+...........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2233
                                                                                                                          Entropy (8bit):4.881134306782278
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLBO6E+iCshVKzlOWGf0hEVufy9nMG+eE:KBgUldGcQWx
                                                                                                                          MD5:786450DE3F005FA1466EC279F850D241
                                                                                                                          SHA1:C8DADCCF4BE59EF6C773029535B26D81920E9379
                                                                                                                          SHA-256:C0E52CDA46ED7DB152D3D64CCD1D4BF5A240F49AC76107DB2A7BB161D9412BB9
                                                                                                                          SHA-512:12E21DC6857E8F65C922EB48DB50231D8D4203FA4151A91AC76D755DC65A4EB6EA69D30BC4794A3B71AB248DA41F413F53CD1DAC62E08B8400F702D5C1C92B79
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):500
                                                                                                                          Entropy (8bit):1.8565891251622637
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:KJMDmWEEEEEEEla1c/cT1hmpKWrMYslfsls1X9rhDT:RmWEEEEEEEA1cYcvjEfEEhV
                                                                                                                          MD5:29B55090D1AB6FC9264E36C8B8089184
                                                                                                                          SHA1:B32656F85F4D0FDCDEB7B68AF6DAD04EA09E6EDD
                                                                                                                          SHA-256:F2A2485764D5F0F30C78EB1A3363C0732E38D8B818F3A0DB7228E7D3D47E82B6
                                                                                                                          SHA-512:039E47DB51A577FB2666122C558AA16BF93DCF94B3BBFEF52E60CAEC85F00BD976086A839A9DF59C60428CAC80DD1FD373B35B3C2D909EAE7C64D0F3D0CA15B8
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...................................................................j....\..e..[..................'.......................................................................................................................................................0...X...............................................................Q.t.Q.u.i.c.k...........................T.e.x.t.....................(.......................)...,.......................D...D...D.......D...D.......D.......D...+...........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1284
                                                                                                                          Entropy (8bit):2.6878670436523016
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:OSF8W1jFFtVm1a1cz3/E/Nrt/2I8Po8z5ZvDXmbwYZQ/vQnEEpMOm0WOAu:OSKWlXm93cjLjCd3YK/4EmpmmF
                                                                                                                          MD5:ED9477D5CDB6B75A5D5A690EA0156542
                                                                                                                          SHA1:157E8A86395F6F32F130E0AE8A5F6B82BA9F0445
                                                                                                                          SHA-256:FD334C5955CB3EEFA0D814103B6DDE9186B338E18696BFC139D5A6D1CC95BBDB
                                                                                                                          SHA-512:EB228D15A8B82997B0C80E80A9C2EAA94A47D1AB40BC94076F03E04109004113FEAB037B4EA7FBB2CC88B5AFF3BA7E18A9D41D232AAE2C805A8BF416F6787552
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%.....................................................................]2....o...r..0................#.......p...............................................................................................................................0...............p...c.......@...............8.......8...............2.P.................2.........:.....................................(...p...............8.......................................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...S.t.y.l.e.s...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...P.r.i.v.a.t.e.................................B.u.t.t.o.n.............................b.u.t.t.o.n.............................s.t.y.l.e...............................e.x.p.r.e.s.s.i.o.n. .f.o.r. .s.t.y.l.e.................................S.e.t.t.i.n.g.s.................................s.t.y.l.e.C.o.m.p.o.n.e.n.t.....
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4936
                                                                                                                          Entropy (8bit):3.1207464756072554
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:KpOcnhWK/0tUzJOrZeedgsJTrxLDdwcV8jsojpKdo7PcCnsMBOA:EhxsUJOFvdgr3IuKdo7EM0A
                                                                                                                          MD5:B798B5078F62E0FA140CEE80B03C8B96
                                                                                                                          SHA1:9EA2B6ED78931B366F508D21219F77A84063A3EE
                                                                                                                          SHA-256:F5368C4D7422CC09EDF24EFF8234A581FBA3E53422FA014CF00AE581D8772A51
                                                                                                                          SHA-512:D4A71D7FF0FB56174075E186F895FA84B4AE683DAF770AC9E30350D9A936FE34197F59255B8C53EF57C2B6E4DC011267583D1EDA72216E3A80DCBF35C1AA7C7C
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............H...................................................b.b..$.Kz.....m.................#...+...........................................................................................................................................(...x...........`....... .......S...S.......s...`...#.......................S...............S...........S...............#................................................ .?..... ................R....Q4.@...............8.......8...............1.P.................1.........:....'....................@...............8.......8...............P.P.................P...................@...............8.......8...............`.P.................`...........@...............8.......8...............q.P.................q.....:.....................@...............8.......8...............v.P.................v...........@....... .......8.......8...............{.P.................{.....................|.....@...#...".......8.......8...............~.P.....
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5261
                                                                                                                          Entropy (8bit):4.82716346895639
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KBgUldGcQWHuEAzkcz0bZi/XIO8XysEl01:KicGyuEQkUOwvIVXtP
                                                                                                                          MD5:FC97BBA3A16D4332D157364218F09837
                                                                                                                          SHA1:9E268A89858AAA09CE6271755E747146B9B8C225
                                                                                                                          SHA-256:4183FE0E604077C73B8FC1F45C7F971095C00D3D1E488A4E41E6B3B5C316898C
                                                                                                                          SHA-512:DB33B83016FDAFC21F01849C8E599F518F239FEC691859C906A2A0863DA1C49784F509B60A615693FCC50B2A13C4CE1B3C6D56FAA216603E7C1A70D8228D3675
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4681
                                                                                                                          Entropy (8bit):4.8084840069790795
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLBO6E+iCshVKzlOWGf0hEVufy9IPGfpYz61xiiNhmdsEIhi1g8aIDqLGk1KINSt:KBgUldGcQW5vz6rOdsTi1g8aLyY0
                                                                                                                          MD5:8FB6467BE5CCC9FA54AD307F7DDC100E
                                                                                                                          SHA1:9ADA1A973E92A73A713011FEFA42888289760C6F
                                                                                                                          SHA-256:1CEEE48637239B07D106648585E7241B91EE124EBAEB07DCF63D811A7E45C44A
                                                                                                                          SHA-512:5655547B4E08938C6BDE9F62D5BC5F60EEB44FC9726C25CD57243A128F9BB70CE22AF692FDEA1729DF1036D48ABD774735BFFACBAE3C4089F01B241235AC163C
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):31
                                                                                                                          Entropy (8bit):4.349199939349345
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:3BVaLd3:xVaLd3
                                                                                                                          MD5:3500B3083629424F19A55A3A8F58005C
                                                                                                                          SHA1:A38CD39CF61E314F05244B2D70D465C0BD36079D
                                                                                                                          SHA-256:E99C49C8CAED113ACB26774470338553E0658FF21C6CB9B2534DE200DA466B87
                                                                                                                          SHA-512:7A2AFCF8AEE4D01D1F8A0A6CFE6BC07E195694DAA5F56DF7B160E740B5BC74B73B7EBC7A9F4D14564FBAF1EB7901E5F62A32111536C452D668E585B385FF46C2
                                                                                                                          Malicious:false
                                                                                                                          Preview:module QtQuick.Extras.Private..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2020
                                                                                                                          Entropy (8bit):4.830013902339838
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MLkV8CT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfyyULD:MLBO6E+iCshVKzlOWGf0hEVufyyUv
                                                                                                                          MD5:6B4C4C15EA696B3B30359ED43343E8D2
                                                                                                                          SHA1:DBF2A8E9A11B7E28B2C42A1ED6732D3450B426DC
                                                                                                                          SHA-256:F4B8ECE1E1550AE9D546E1B2FA91C54B76DA874640EDC19A8F64DCF0D1125F3E
                                                                                                                          SHA-512:F17197CF3744D4D2B245A04AC8DDF2392410360DD922BC3D31C48F3B98B0A146BCD5EBBB2E45B969AB626ED7269492C0E4391AFF0A08EFD8648638FA0BB44C83
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4768
                                                                                                                          Entropy (8bit):3.1895644805934222
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:7l6fn/hFAC2+BfEGMwh+EELxJI3rHuNDl1xwULUBDUyeUgDUXmkzZhggN4ni:p6vz5HM4ONpYO4N3znge4i
                                                                                                                          MD5:10EB1EF4AC71C73370872C72573A5F03
                                                                                                                          SHA1:78CEB379A92E5945961C406CA29B84E3F53967C9
                                                                                                                          SHA-256:8B77E08259F816DC10416837D4C4E07FE5D3F4B4BFB4EAC027288501F3B4A2CA
                                                                                                                          SHA-512:D37707CAE2497CB92A4EB141F0B25BD314849060B0F1444D4EF10552E6D85C469A412BC9563972316E8EE167637A78D1E7A335D3DB89DBF9678F38F58ECF50B2
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...................................................................."Z..f...*c4...................#...2.......................................@................... .......(.......(.......(.......(.......(.......(.......(...................(...x.......8...................................................................................0.......P.......#...c...@...P...c...@...`...S...c...#...............p...............0...............P...........`...............................................................................................@...............8.......8.............../.P................./.........^.........H...-...........8.......8...............4.P.................4...,...6.....L$..:.....:.:.:.d.L...:.:.....:.4.:.H.........@...............8.......8...............:...................:...........@...............8.......8...............;...................;.....:.....@...............8.......8...............<...................<.....:.....@...............8.......8.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6177
                                                                                                                          Entropy (8bit):4.967662497114283
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KBgUldGcQWe699od3tg9fYKiw4u6OnW1o9Hl2w7q5EQT:KicGNVmPTDF+5/
                                                                                                                          MD5:219E0C3F999D5EDC87DC3309972CC6E3
                                                                                                                          SHA1:34C2B1D3605024398738F2A4ECF51087A9388BF2
                                                                                                                          SHA-256:495F0E92CB6412EACD837F7EF9CDB775606F0FE04649E190628CF297FDA81437
                                                                                                                          SHA-512:AFD4C9D07B8F029F22A4CD75E32B9FA350AFF37E2741C070C61A807A2EA634514D3F22B2336E84B429F1DB9B609ED6D9F43BAD1B68B60BE4371E728F2867A204
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):10004
                                                                                                                          Entropy (8bit):3.536118903054487
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KU0aggZyFQ5LTTBxiUin/IoAYLzf9mnvSbQ/8E9SdwL:Kw4OLH6De9SdwL
                                                                                                                          MD5:3C6D4B788038098A05E2B40B18D533F4
                                                                                                                          SHA1:E710BD244E7C5D91B529FAB4B37D8408A7A02FD3
                                                                                                                          SHA-256:A0F5D4D1E7CB20AA48965F8DC336D9FA7B04CF3A9224AA7725201853F4897A06
                                                                                                                          SHA-512:0A24DD931C995D8292B69C8DC47685405BD8E662AF847AC8A5713D4B2C9813B3B790BFD80B18C79AB03F508973B48CF070616CAD1820470FAE2278648FF53E61
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................'.....................................................W.o>......;................#...Z...................@.......@.......@...y...@.......$.......0.......................................................................p"..........8...........H...........X...........X...........`...........`....... ....... ...s...3...s...P...s...`...@.......3.......p...3.......p...3.......@.......3.......@.......................3...........................3.......s...s...............s...s...................................P.......`...................3............................... ...#... ...1...@...............S...3...............P....... ... ...1...@...............3...3...................P...C... ...s...S... ...1...@.......................p....................... ....... .............................%..&1........(\...........{..G.zX.......E.................................333333..@...............8.......8...............6.P.................6...........................@.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6176
                                                                                                                          Entropy (8bit):3.086626701319884
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:uXQV9Q4JOB4M8OvmfjG41ORjpK7vBnV/TmV/D6jkmCgaI0:cSqEg4/Ovm1RVSVr6fC
                                                                                                                          MD5:5A66FAB64674A3BE114BB08BF2B171D4
                                                                                                                          SHA1:AF5B623D4CBF3C345C6729979F8CBE1EB5990C2A
                                                                                                                          SHA-256:CDFA46DFC9744D633968489D6B2CBC53F5DCB4DE3AC30B64FAE473C0CE5F4B30
                                                                                                                          SHA-512:A3BBF3F9908658685DC6FF94500736E97080E86423B17353CC0018CAA15378349711636FE05FAF9F9EDEFD7FF85B0A0FF67CEB83E4F8C86871DF13FD64F42EF6
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%............... ...................................................b.....}k.0....S.................#...<...................$.......$.......$...4...(.......................0.......0.......0.......0.......0.......0.......0...................0...........@...........0.......X.......@...........................................................#...........0...........#...C...........C.......c...`...s...P.......s...................s...........................c.......C...C.......#...........................................................................@...............8.......8...............1.P.................1.....:.:...................@...............8.......8...............2.P.................2.....:.:...................@...............8.......8...............4.P.................4.........:....1....................@...............8.......8...............Y.P.................Y...................................@...............8.......8...............b.P.................b.....:.....
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4559
                                                                                                                          Entropy (8bit):4.730940474493659
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLBO6E+iCshVKzlOWGf0hEVufy9arEUi+MipDS+EmSJydqbsXO2Of8BvR7VbwVtf:KBgUldGcQWTw+EmSJcMsP6AWU3e
                                                                                                                          MD5:9C988515EEBD0F96D4CAF7D3FB72827A
                                                                                                                          SHA1:BBC4936E6456F86D9B08DFCED6D7C195ECF4EFA4
                                                                                                                          SHA-256:A2528141AF8D698E4D1DD06AF73C541D6A16E2C0C5A096AFC3ABD951F9D74FDD
                                                                                                                          SHA-512:3782C2BD9339C333CE862793C382EAD3EF0A07140AA8E965D4A258B23448882065642B699ACA27F716E990D396A96F6842ECEF1175BB6C3AA1019550BFBAB9F4
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):31
                                                                                                                          Entropy (8bit):4.349199939349345
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:3BVaLd3:xVaLd3
                                                                                                                          MD5:3500B3083629424F19A55A3A8F58005C
                                                                                                                          SHA1:A38CD39CF61E314F05244B2D70D465C0BD36079D
                                                                                                                          SHA-256:E99C49C8CAED113ACB26774470338553E0658FF21C6CB9B2534DE200DA466B87
                                                                                                                          SHA-512:7A2AFCF8AEE4D01D1F8A0A6CFE6BC07E195694DAA5F56DF7B160E740B5BC74B73B7EBC7A9F4D14564FBAF1EB7901E5F62A32111536C452D668E585B385FF46C2
                                                                                                                          Malicious:false
                                                                                                                          Preview:module QtQuick.Extras.Private..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4261
                                                                                                                          Entropy (8bit):4.710820074705165
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KBgUldGcQWRbtV199E76sq53r5vA3tshShRHu5:KicGAEy7x0C
                                                                                                                          MD5:8E53A9A95F2526CEBF49E0D3BCF47450
                                                                                                                          SHA1:9DA912C4EB4CAB0944BF87724E8CA13FA0DFD716
                                                                                                                          SHA-256:994CE7A5EB60CF4DA21019263FBBA9B18304D87B711F6E3528E4F404650BC6C1
                                                                                                                          SHA-512:3C009084EDCF9E6AABE5819C84D89AE9435F8EC7A815EBDC28E7DEA8C42629CA43770DF48E3EE84073914090E4965E4A859D839093BBA0582E4256B8F045ACEF
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1916
                                                                                                                          Entropy (8bit):2.7850881745035405
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:rTXL/8UUUUUUUpwa3KbPmNCE3cjO3SGkdE33YaGNq5pmC6eba:rjDCa6iNCUcjOCPC3oaCQpmC6eu
                                                                                                                          MD5:90CDFAEC227DBC3A51E84C5249D2AB2D
                                                                                                                          SHA1:32404E5A3498A3C2B82916AF5DFB4E381347913A
                                                                                                                          SHA-256:9DB156829FEB39C491723E62DA8D9C8C3C1EAFBF95A3279F78EB3F97913AE000
                                                                                                                          SHA-512:C19C179C48BDD1E2A50D220DDB4896FDB9E4F26335E8FEDB6789A0AE91E5CE85AC13C81E63DCBB9E41B4C9C086D9A6D0CA613B57B83B8E406F745DC447F2BFB3
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............|....................................................H...H....../.................#............................................................... ....... ....... ....... ....... ....... ....... ....... ............... ... ...........................#...........@...............8.......8..............._.P................._.........:.........................@...............8.......8...............v.P.................v.....:.........8...`...........8...p...............@...................@...p.......................................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...S.t.y.l.e.s...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...P.r.i.v.a.t.e.................................Q.t.Q.u.i.c.k...E.x.t.r.a.s.............................Q.t.Q.u.i.c.k...E.x.t.r.a.s...P.r.i.v.a.t.e.............................C.o.n.t.r.o.l...........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3008
                                                                                                                          Entropy (8bit):4.886635162451843
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLBO6E+iCshVKzlOWGf0hEVufy9nMG+mipJ4m57gquKdO:KBgUldGcQWIo+mKUO
                                                                                                                          MD5:9505AF4726B85352E06441B84D91F62E
                                                                                                                          SHA1:9360D634A20BE9AB1839E26DB360E2311E1550D3
                                                                                                                          SHA-256:E4F3D5529E2FD51DA48E750B9C0BBF9845A19CD59A33599A150021F41DE8B53A
                                                                                                                          SHA-512:82F3BAC16AB008426CF2D769F6218BD5C11DE96E9547B525C60B9746D0979BD80B52E2F80631B101B42D7DEE8F185480201A4DBD100EC64E7A6534832B86D875
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1364
                                                                                                                          Entropy (8bit):2.68983245584856
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:XZWWTyvmFCw3cjLjJQUd3YiG/IEmpmmD5l:XbbUwcjLjJbdoiG/CpmmVl
                                                                                                                          MD5:2FD3BCBACC20119ACC1FFCD6747DA9F0
                                                                                                                          SHA1:8718694AD2601A72AFED0F68BFB3B3A9C46CDBB1
                                                                                                                          SHA-256:E4E52443E11E7B4CD371FBB565DF9D8771487A5FD08138820A31861BACF421CB
                                                                                                                          SHA-512:5A527FE7F17D2CB52DAD4B1ED8DE398FB61588C51929FD7CD3C3433A6137961BC309B4469C9F38E4DBD82C0041C5B6096E18681A7006370938B77972D16799CD
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............T...................................................[.PV.BH.X+.Z...'................#.......p...............................................................................................................................h...................c.......@...............8.......8...............F.P.................F.........:.....................................0...x...............H...p........... ...............................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...S.t.y.l.e.s...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...P.r.i.v.a.t.e.................................B.u.t.t.o.n.............................b.u.t.t.o.n.............................c.h.e.c.k.a.b.l.e...............................s.t.y.l.e...............................e.x.p.r.e.s.s.i.o.n. .f.o.r. .s.t.y.l.e.................................S.e.t.t.i.n.g.s.........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):18370
                                                                                                                          Entropy (8bit):4.360806932934163
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KicG2zZzMcGNR8SUvh0Do+4zhiS+BxlT82Zz77FaAR2MB:4G2zZW5nN7xV82NFaG
                                                                                                                          MD5:887BC1453C1B0CEC818990FF1EEF994A
                                                                                                                          SHA1:2A2691C238E87AC246E44A9DB3E51A744114F2DD
                                                                                                                          SHA-256:C69D596C3B23DC6FCCC683C71420CB90866B87EE0610A2B82ADFA4684E2C39CA
                                                                                                                          SHA-512:BF9CF7ED5882E6C5D389DCC341ECD4F3D450F6DD300755DD38AA944A2EB35F51EBB006B101E45D93796AFE43262C534F018FB6BDE58A26526B2FC1951CF392A8
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):26892
                                                                                                                          Entropy (8bit):3.277540383401232
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:h8G1zq5kc0zEkmLwXgLJkYvsunE81+UGhjdz7P3e/KdVB+9CARp6oWycFt7GcQ2B:u+zoOzEjKIVE81+9Hv3F5/uWRt5D
                                                                                                                          MD5:6BBEF77E29647079EE9D0EE6128F22B6
                                                                                                                          SHA1:2BFADF3D5DADAD2EDED282310E3431CD7231A4A4
                                                                                                                          SHA-256:9DE2A86CF575B64A0F0CA3BEFA037945415F66EF15512DAF4EDE76EF54D962E4
                                                                                                                          SHA-512:B3DE7C3299888C7020B307D564C56CE726FF9F46FC6A5E1A1939103AD7B324AD27945B93512401237FAADCD9C5FE84D20D4E4AD11CB31994F40CD85BD90E943E
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................i...................................................`O+'W...a.%yt..................#........$..M...........,.......,.......,.......@.......8.......@.......X.......h.......h.......h.......h.......h.......h...............8T..h....... ...............8...........................8...............`...........P...........8...............`...........X...........8...............h...........P.......P.......X...................(...x.......0...........(...p...........`...........8.......x........ ..` ... ...!..X!...!..8"..."...".. #..p#...#...#...#...#...#..........................#...C.......#........... ...0...C.......@.......0.......1...c...3...p.......#........... ...............................................................A........... ...........#.......@.......C...P...C.......................3...c...p...#...c.......#...c.......@...c...........c.......`...c...........c.......@...c.......`...........@.......@.......`...3...#...@.......`.......`.......`.......`.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5435
                                                                                                                          Entropy (8bit):4.737309274448427
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KBgUldGcQWtQpjRfGv+JJ3w+Y8wF4lQNt6kJI9:KicG6UjN++JJ3w+Y8wF4lQP6ko
                                                                                                                          MD5:4479E67C12BFE6029FCF2A098D79E8FD
                                                                                                                          SHA1:B4A3D438E345ED9F5C62A36178F656C8EAD93551
                                                                                                                          SHA-256:D406E2F0D7547FB1839119DE1F6AAAAE3E405B7CEA43093632214032B13A9AAE
                                                                                                                          SHA-512:625DE5B4C6376FE3EEB99B51FB86226A93E0F211093D462F8BE44F456CFB781A585F0B29869A7B1FBDD5626EF5074708E897DEE5127F8A568AE47579DDBECB52
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2792
                                                                                                                          Entropy (8bit):2.892055864617402
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:QLccccccpC6Ut4dofkZ3JwU7oSiWN8DLUqZLqIlvGJhpNMHA4pmy7gzeRpf9f4:QsTgomJiSfILUqZLbOJPeg8myUzeRHw
                                                                                                                          MD5:B9C005A1AC542071D95B4BC4C2D560BE
                                                                                                                          SHA1:71F5873D7CDE67A4BC3B3640723C322A90F24C26
                                                                                                                          SHA-256:A45C70C80BB26B3FF8E965294B3C97D0FBD7AF681D089B599154F96BE6C7CAA5
                                                                                                                          SHA-512:EAF3E42905C8A9767FCCC19EC1BD6EC884AD7B04CD53B2D7E94CDBE8ECB58BF73428B61FE196A55DDB40FEC648950A14DB971CCC0913D6435266F5A40F817D58
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...................................................................2...............................#.......h...............................................(.......0.......8.......8.......8.......8.......8.......8.......8...................8....... ...s...s...........@..................................@`...*...........8.......8.................P.............................................'............h.L..................L...:.L..H....................@...............8.......8.................P.......................:.............@...............8.......8...............\.P.................\.....:............. ...`...............@...p...............(...h...............(...X...............@...h...............P...........................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...P.r.i.v.a.t.e.................................Q.t.O.b.j.e.c.t.................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1364
                                                                                                                          Entropy (8bit):2.68983245584856
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:XZWWTyvmFCw3cjLjJQUd3YiG/IEmpmmD5l:XbbUwcjLjJbdoiG/CpmmVl
                                                                                                                          MD5:2FD3BCBACC20119ACC1FFCD6747DA9F0
                                                                                                                          SHA1:8718694AD2601A72AFED0F68BFB3B3A9C46CDBB1
                                                                                                                          SHA-256:E4E52443E11E7B4CD371FBB565DF9D8771487A5FD08138820A31861BACF421CB
                                                                                                                          SHA-512:5A527FE7F17D2CB52DAD4B1ED8DE398FB61588C51929FD7CD3C3433A6137961BC309B4469C9F38E4DBD82C0041C5B6096E18681A7006370938B77972D16799CD
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............T...................................................[.PV.BH.X+.Z...'................#.......p...............................................................................................................................h...................c.......@...............8.......8...............F.P.................F.........:.....................................0...x...............H...p........... ...............................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...S.t.y.l.e.s...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...P.r.i.v.a.t.e.................................B.u.t.t.o.n.............................b.u.t.t.o.n.............................c.h.e.c.k.a.b.l.e...............................s.t.y.l.e...............................e.x.p.r.e.s.s.i.o.n. .f.o.r. .s.t.y.l.e.................................S.e.t.t.i.n.g.s.........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):29354
                                                                                                                          Entropy (8bit):4.526297108060977
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:4G/t7ir5Z+5kVEGzSovK2X4rFJJdsE/WQsrYxYM053FXqu:4GtiD+5kVEGGovK2X4rFJJdn/WQsrqu
                                                                                                                          MD5:0FF4E6187DDADCF90FFDAB49C458505E
                                                                                                                          SHA1:D36C3F8AFCE998EACED97CF46DC06C06451DEA10
                                                                                                                          SHA-256:58121B1731F5D33D99C11896F2399A04641D88E2158C9E777E0200DF88D9B6EF
                                                                                                                          SHA-512:A091D4169C2DA3A1C324D42873FFD76D31241A706C00AFF2566E55CFF0FBD8434AF24696EB7A83F2CAA43A7506BA273FDC47CC4F156FFEFA9994963D8053054B
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3008
                                                                                                                          Entropy (8bit):4.886635162451843
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLBO6E+iCshVKzlOWGf0hEVufy9nMG+mipJ4m57gquKdO:KBgUldGcQWIo+mKUO
                                                                                                                          MD5:9505AF4726B85352E06441B84D91F62E
                                                                                                                          SHA1:9360D634A20BE9AB1839E26DB360E2311E1550D3
                                                                                                                          SHA-256:E4F3D5529E2FD51DA48E750B9C0BBF9845A19CD59A33599A150021F41DE8B53A
                                                                                                                          SHA-512:82F3BAC16AB008426CF2D769F6218BD5C11DE96E9547B525C60B9746D0979BD80B52E2F80631B101B42D7DEE8F185480201A4DBD100EC64E7A6534832B86D875
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6678
                                                                                                                          Entropy (8bit):4.734079598050507
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KBgUldGcQWgkdREYHX5b8EWipuPFtImUa1vF7O:KicGXkbjJb8EYpF1vhO
                                                                                                                          MD5:CA2D951276D5AAE31369A61CE8B28B2A
                                                                                                                          SHA1:3CA5E556CA1A89D498F169737CFBC259C96063CC
                                                                                                                          SHA-256:65E437029D71CE48687D208F6A3162F775A973F505F9972B487D52F1E3382400
                                                                                                                          SHA-512:4ABF76BD67A67EAC5DE201E09DA481F3FD40384DE52F2B41E227AD5292ACEFF48E510586A491AFDA62655863B5DF1A8D953DE31090FEF506462BB49E286E6AAD
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7052
                                                                                                                          Entropy (8bit):4.743862526265205
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KBgUldGcQWYMnV263JOPVlzl5zcdH2mf1q0qki2yh:KicGVW2mJOPVlRVqYpn
                                                                                                                          MD5:3B7348E45BE415AEA0C9C4515E274F51
                                                                                                                          SHA1:929C0F7C418DFCC62FFAF96DF919CDFE36F15023
                                                                                                                          SHA-256:CA2353D83016243F86D827F22E5CDF83B5D55F9C1AC56C0CC1FF96215F7688E7
                                                                                                                          SHA-512:7E25335D6B3CC71BD25BF31CD892CE5861374D73828C19A68D59F2365FED50223EAC019CC52D33AD38C675A5EF2EC7A1914334E21183D8B6B0A8CC3D7184A617
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5676
                                                                                                                          Entropy (8bit):4.7726498540719176
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KBgUldGcQW1v5WY3BidL2a2x02hl2qdtNLKZeSrarvaiZdHZx:KicGyfBidL2a2x02hl2qdHLKZ7Grvh1x
                                                                                                                          MD5:2E1DB6C476F35A8FB3542E0F77DBABBE
                                                                                                                          SHA1:97ADF79F907E3FD7A0BF7B0C35ADBFB738E0937A
                                                                                                                          SHA-256:24F10223E8925C365A5FCC1E79224C6E593A361A38A1C2B955978E4EB734058A
                                                                                                                          SHA-512:E6E6DF6572305F6CA32EA62C33FE05D598DD9C2ECD10F59239967E51A6042546B84B9819AD79827E9DD5468DC99BD7536A16EBF7DD4589B818D2963A433263B8
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2272
                                                                                                                          Entropy (8bit):2.8083554362788776
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:Hn47N8t3cj1T5ZU24GUKJ3Y3q6Qsg51n12+0qdeCDnj8z/:Hnfdcj1VZZHJo66Qsg5RH/e8o
                                                                                                                          MD5:804D05A4045FD11947F01C3803FBF3BF
                                                                                                                          SHA1:778E83DA328F9D7D835BC84152BE3E5CFB5619B5
                                                                                                                          SHA-256:AAA882A933BA09FA6EEE40B4DEB8A38E19349096BA232C71FEADB0DB82146716
                                                                                                                          SHA-512:EEA039F3ED07A4A2FD87704C8ED9D975E70EB353CFEE94FEE82A9E466123217131ED7383466E0ED2986C0DA042C6CDB5B856FC8884ABA9A1D5F4489F47E8B134
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%.........................................................................5....>..N.................#............................................................... .......0.......0.......0.......0.......0.......0.......0...................0.......#...#.......s...0...............................@...............8.......8...............e.P.................e.........:.........................@...............8.......8...............................................0...P...x...........P............... ...h...............(...X...............@...x...............................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...S.t.y.l.e.s...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...P.r.i.v.a.t.e.................................Q.t.Q.u.i.c.k...E.x.t.r.a.s...P.r.i.v.a.t.e.............................C.o.n.t.r.o.l...........................c.i.r.c.u.l.a.r.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4672
                                                                                                                          Entropy (8bit):3.087134801640384
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:hDw3bNU3qHtYXEcjlGMVkTWTr62r86jpkpoy01b0pk:hDw3bN2qHtGzhzkkN
                                                                                                                          MD5:A380890C2A1379007E5604B4C89E7A0F
                                                                                                                          SHA1:D9CE72B9380B570242C6E6DB480C38B2500F9009
                                                                                                                          SHA-256:AB70141D475FFC297027E9B5C753CB9F045D7878FA4195BB418336D882C9AD0C
                                                                                                                          SHA-512:7BDCB0DC91242C8C1228AB693AF7B4D32AFAB6D9EE93A16FCE1983E4CC1C49ED85AF7325F48E9783F8C0096EB1BEA01F5D5FD412EE4BC7B44ECC62030FC28D7A
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............@......................................................a..@R.T.B...................#...,...(...................................!...................................................................................................(...........h................................... ...........C...........Q.......Q.......Q.......Q...C...c...c...........#.......c...............q...c....................p[.........333333/.................@...............8.......8...............P.P.................P.........:....#....................`...............8.......8...............|.P.................|.......}.......~..........................h.L..0$......................F...........8.......8.................P.............................................................*.......2.......5.......B..........L%......d.L......>....0........>.....H......>...0........>...................x...c... .......8.......8.................P.....................................................%.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):76920
                                                                                                                          Entropy (8bit):5.877387043671519
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:eimyH5yBuiKRxIDd0a+TeCVD3PzG+vyIkmIVoON:pRx2d0a+nD3P/yIkTXN
                                                                                                                          MD5:C67088A7CB4197ECC1974496FACCCB0D
                                                                                                                          SHA1:149D22FB7547F8E9AA4DDAFC466316AFD7ED8EEA
                                                                                                                          SHA-256:44069275BD97D71F40C4061BA925878F959778473028B996637C410F3456F7F2
                                                                                                                          SHA-512:C626C5E4F405558B23D31DBAD43A92FDEBB223BB60AE35E07BF3A5427D7BC3E0F96AF2C9A8B542576372487114822576F3F5D7396EC3904991671DDA5553599F
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........'.WbI.WbI.WbI.^..QbI...H.UbI...H.UbI...L.DbI...M._bI...J.UbI...H.^bI.WbH..bI...L.ZbI...I.VbI.....VbI...K.VbI.RichWbI.........PE..d.....)^.........." .....~...................................................`............`.........................................@................@..X.... ..........x....P.........T...................0...(...0................................................text....}.......~.................. ..`.rdata..Vw.......x..................@..@.data...H...........................@....pdata....... ......................@..@.qtmetadj....0......................@..P.rsrc...X....@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7580
                                                                                                                          Entropy (8bit):3.2234410472705743
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:US88Iaoa5hcjOMj4qk8U9dAPNeu7cpV/TmV/0N6z3npmCSZpls3klsF:UF8Iab4eYMpVSVcN6Ld
                                                                                                                          MD5:7C52925B5B4256AB586B8EEAAEDA9324
                                                                                                                          SHA1:5BE5ED27C04595B9320CED25674162CA7E8AFCA4
                                                                                                                          SHA-256:1D96250ED5647E1D563F738CAA48F22F51FA7D38103860528F15CBFE7F8D84CC
                                                                                                                          SHA-512:731679582BC141D331A34659BB407548D6931BD2E5DB8AA043507C413FE9EA5126BA6E1594B70730267B8A1A27C98C07C9630F840A2B3EC9A9D1C38A8E0ADB30
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%....................................................................!....M.s`>.a.!G................#...I...................(.......(.......(...G...D.......`.......`.......x.......x.......x.......x.......x.......x.......x...................x.......0...........8.......P.......p.......H...............................#...#...........0.......3.......3.......3.......3...S...`...s...........S.......S...`...s...........S...............`...c...................................S...........#.......#.......@...0...S...c...#...p...#.......#...............C.......#.......#...........#.......#...........c...........................@...............8.......8...............J.P.................J.........:....4....................@...............8.......8.................P................................0............@...............8.......8.................P................................0............@...............8.......8.................P............................|...0............@.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4644
                                                                                                                          Entropy (8bit):3.0717695949003305
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:8ggD3c4EmOJxcjOootX1B+ZnkIgypmCvLGuMt:kc4EdDX1gnkI9dE
                                                                                                                          MD5:857F7878A231A7DEEC6F9662F87EFBF0
                                                                                                                          SHA1:87CF6D2F121F4E00856A182DB3F0B9A54EE9B2C0
                                                                                                                          SHA-256:9972E51D5EA43A2B72C70C3D45012F3FC4DBA35E1F53EECCF3EE1CAA2B26B9CF
                                                                                                                          SHA-512:CF2F194A49CC0A2D9D722AFD604FD09A6BD843164EFE6DF8FF6D49D7A55C89F5C7E20C025301BA8053E5B41FB1A9B69A8DC6EE948685CC52378910CC00D9186B
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............$........................................................X.......................#...+.......................................%...................................................................................................0...x...............8...#...#...........0...S...`.......S...`...S...p...S...........S...`.......S...p.......S...........S...p.......S...........S...........S.....................................................@...............8.......8...............R.P.................R.........:....$....................@...............8.......8...............n.P.................n.....:.....@...............8.......8.................P...........................:.\.L...:.H...:...........X...Q...........8.......8.................P.............................-.......N.............:.\.L!......:.\.J.......:.\.L...H...:........:.\.J.......:.\.L.. H..!:"...................H...............8.......8.................P.............................(...............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):23144
                                                                                                                          Entropy (8bit):3.679775556124903
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:ISe3QwULkqUvKK7IbVOK7MLoOwntXVYuU7a:z3UvMooOwnFVNh
                                                                                                                          MD5:9EB7DD14BC3F578D45F03E83FAADB5A4
                                                                                                                          SHA1:E9F5D0F81B3E0D19176821C502FCB9E4506A3D07
                                                                                                                          SHA-256:F24AF72127753E2D4E7BE4E453CA1A4246A5435EB69DC50602AF8A25F01ACC3D
                                                                                                                          SHA-512:EC1730F722DDEF6B71B919AD2EE5D934A2128D7A22379135EA2B7720EF8EB0F79E7541FF0327A8B1CD0F88D2F71B24CA641F613180D270548E31ABA742D525B9
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............hZ..................................................`....F.mi...*..D................#.......X+..-............................................................................................................................R...... .......@.......H...........`...H...........@...........`...................x.......`...0.......8...............@....... ...........H....... ... ..."..h#...#...$..X%...&...&...*...*...*...*...*...+...+..(+..8+..H+.................. ...C...S...S...p.......S...p.......c...p.......................@...............P...............3.......3...3.......S... ...............!.......3.......3...S... ...................S.......s...........s.......S.......C...S... ...q...S...........0...........@.......P.......`...s...S...q...S............... ...q.......S............... ...q...S...........p...s.......s.......S............... ...q...S...........p...s.......s.......S.......S............... ...q...S...........p...s.......s.......S............... ...q...
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5726
                                                                                                                          Entropy (8bit):4.7130001045679775
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KBgUldGcQWuKZO4ssJB3Gk11OjoJkTLJhsdS7T+be6Rxd:KicGvKZO4ssJB3Gk11Oj2kTLsdS7T+bv
                                                                                                                          MD5:61720E22F2346A1BF133C5D5DD60782A
                                                                                                                          SHA1:A89E5F3FD75AC1BF0A146147D0B4C0A5E45E78F3
                                                                                                                          SHA-256:EB63601F0723A606BE1E421C4E46FE056105730CB2C0C422554FF99EFE51C0AA
                                                                                                                          SHA-512:23013DFB5356FAA38F4D797B7A929E30E6C7477A552403089EBDE6E31CC1DF1D210BE5C67CC86337E43492FE8E5F9563CC0D1344DD1FE7383AC642B5C2488936
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):30266
                                                                                                                          Entropy (8bit):4.455516102982889
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:cN+yIajHy4asgviWbBUlfPYYSTxpkxhp9EkszeluUlfPiuA9uAY0mjdnoH3JbBc7:knIajHy45yhcb
                                                                                                                          MD5:DBCCBAA9CF4B6A215525D9E6561339E6
                                                                                                                          SHA1:6FDC29B73B8E1ED3574FBD6112A37D608CB0D990
                                                                                                                          SHA-256:932DAF899927BDBAC51B4BF7E7E6483F03D6FA162E3A2EED8DA918F7812D1A17
                                                                                                                          SHA-512:5CB75D495CA868F25119F0A8FBD857F9047361DC9E15B91C9EB236887C538E673083A6EFECDB554C8240B45070AF5AC653626D095B6EFB8F899D1A4B428AEE45
                                                                                                                          Malicious:false
                                                                                                                          Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable QtQuick.Extras 1.4'....Module {.. dependencies: [.. "QtGraphicalEffects 1.12",.. "QtQml 2.14",.. "QtQml.Models 2.2",.. "QtQuick 2.9",.. "QtQuick.Controls 1.5",.. "QtQuick.Controls.Styles 1.4",.. "QtQuick.Layouts 1.1",.. "QtQuick.Window 2.2".. ].. Component {.. name: "QQuickActivationMode".. exports: ["QtQuick.Extras/ActivationMode 1.0"].. isCreatable: false.. exportMetaObjectRevisions: [0].. Enum {.. name: "ActivationMode".. values: {.. "ActivateOnPress": 0,.. "ActivateOnRelease": 1,.. "ActivateOnClick": 2.. }.. }.. }.. Component {.. name: "QQuickCircularProgressBar"..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):26892
                                                                                                                          Entropy (8bit):3.277540383401232
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:h8G1zq5kc0zEkmLwXgLJkYvsunE81+UGhjdz7P3e/KdVB+9CARp6oWycFt7GcQ2B:u+zoOzEjKIVE81+9Hv3F5/uWRt5D
                                                                                                                          MD5:6BBEF77E29647079EE9D0EE6128F22B6
                                                                                                                          SHA1:2BFADF3D5DADAD2EDED282310E3431CD7231A4A4
                                                                                                                          SHA-256:9DE2A86CF575B64A0F0CA3BEFA037945415F66EF15512DAF4EDE76EF54D962E4
                                                                                                                          SHA-512:B3DE7C3299888C7020B307D564C56CE726FF9F46FC6A5E1A1939103AD7B324AD27945B93512401237FAADCD9C5FE84D20D4E4AD11CB31994F40CD85BD90E943E
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%................i...................................................`O+'W...a.%yt..................#........$..M...........,.......,.......,.......@.......8.......@.......X.......h.......h.......h.......h.......h.......h...............8T..h....... ...............8...........................8...............`...........P...........8...............`...........X...........8...............h...........P.......P.......X...................(...x.......0...........(...p...........`...........8.......x........ ..` ... ...!..X!...!..8"..."...".. #..p#...#...#...#...#...#..........................#...C.......#........... ...0...C.......@.......0.......1...c...3...p.......#........... ...............................................................A........... ...........#.......@.......C...P...C.......................3...c...p...#...c.......#...c.......@...c...........c.......`...c...........c.......@...c.......`...........@.......@.......`...3...#...@.......`.......`.......`.......`.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:LaTeX document, ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):18370
                                                                                                                          Entropy (8bit):4.360806932934163
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:KicG2zZzMcGNR8SUvh0Do+4zhiS+BxlT82Zz77FaAR2MB:4G2zZW5nN7xV82NFaG
                                                                                                                          MD5:887BC1453C1B0CEC818990FF1EEF994A
                                                                                                                          SHA1:2A2691C238E87AC246E44A9DB3E51A744114F2DD
                                                                                                                          SHA-256:C69D596C3B23DC6FCCC683C71420CB90866B87EE0610A2B82ADFA4684E2C39CA
                                                                                                                          SHA-512:BF9CF7ED5882E6C5D389DCC341ECD4F3D450F6DD300755DD38AA944A2EB35F51EBB006B101E45D93796AFE43262C534F018FB6BDE58A26526B2FC1951CF392A8
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4261
                                                                                                                          Entropy (8bit):4.710820074705165
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KBgUldGcQWRbtV199E76sq53r5vA3tshShRHu5:KicGAEy7x0C
                                                                                                                          MD5:8E53A9A95F2526CEBF49E0D3BCF47450
                                                                                                                          SHA1:9DA912C4EB4CAB0944BF87724E8CA13FA0DFD716
                                                                                                                          SHA-256:994CE7A5EB60CF4DA21019263FBBA9B18304D87B711F6E3528E4F404650BC6C1
                                                                                                                          SHA-512:3C009084EDCF9E6AABE5819C84D89AE9435F8EC7A815EBDC28E7DEA8C42629CA43770DF48E3EE84073914090E4965E4A859D839093BBA0582E4256B8F045ACEF
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):164
                                                                                                                          Entropy (8bit):4.765779135496663
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:3BVaGJQCeURtvyWmopFRPfG67XLV06qWoGNR09FGhCULVyyQR9bVvn:xVaGdeU38oDVfL7OeA9Itsy+Vv
                                                                                                                          MD5:7896B1C0E4737EAF8D683B49E0FE1CCF
                                                                                                                          SHA1:569926268B4D948C05EF4C72C526747155C9FF96
                                                                                                                          SHA-256:AB1AC853929DBCB99495C2098C2AEBA06E7B3EB0ACCE3DBD2C0F0F6C74211427
                                                                                                                          SHA-512:3EC9F6BD2E7D82661E3D7E6E90B6BEC4F812642747A93FC443CAB5083618C2D61F981050F045D7BA945821DCEAB30DEEA495183C61488999C6CAA1A00B1BCA83
                                                                                                                          Malicious:false
                                                                                                                          Preview:module QtQuick.Extras..plugin qtquickextrasplugin..classname QtQuickExtrasPlugin..#typeinfo plugins.qmltypes....depends QtGraphicalEffects 1.0..depends QtQml 2.14..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5435
                                                                                                                          Entropy (8bit):4.737309274448427
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:KBgUldGcQWtQpjRfGv+JJ3w+Y8wF4lQNt6kJI9:KicG6UjN++JJ3w+Y8wF4lQP6ko
                                                                                                                          MD5:4479E67C12BFE6029FCF2A098D79E8FD
                                                                                                                          SHA1:B4A3D438E345ED9F5C62A36178F656C8EAD93551
                                                                                                                          SHA-256:D406E2F0D7547FB1839119DE1F6AAAAE3E405B7CEA43093632214032B13A9AAE
                                                                                                                          SHA-512:625DE5B4C6376FE3EEB99B51FB86226A93E0F211093D462F8BE44F456CFB781A585F0B29869A7B1FBDD5626EF5074708E897DEE5127F8A568AE47579DDBECB52
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the Qt Quick Extras module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in th
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2792
                                                                                                                          Entropy (8bit):2.892055864617402
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:QLccccccpC6Ut4dofkZ3JwU7oSiWN8DLUqZLqIlvGJhpNMHA4pmy7gzeRpf9f4:QsTgomJiSfILUqZLbOJPeg8myUzeRHw
                                                                                                                          MD5:B9C005A1AC542071D95B4BC4C2D560BE
                                                                                                                          SHA1:71F5873D7CDE67A4BC3B3640723C322A90F24C26
                                                                                                                          SHA-256:A45C70C80BB26B3FF8E965294B3C97D0FBD7AF681D089B599154F96BE6C7CAA5
                                                                                                                          SHA-512:EAF3E42905C8A9767FCCC19EC1BD6EC884AD7B04CD53B2D7E94CDBE8ECB58BF73428B61FE196A55DDB40FEC648950A14DB971CCC0913D6435266F5A40F817D58
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...................................................................2...............................#.......h...............................................(.......0.......8.......8.......8.......8.......8.......8.......8...................8....... ...s...s...........@..................................@`...*...........8.......8.................P.............................................'............h.L..................L...:.L..H....................@...............8.......8.................P.......................:.............@...............8.......8...............\.P.................\.....:............. ...`...............@...p...............(...h...............(...X...............@...h...............P...........................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...P.r.i.v.a.t.e.................................Q.t.O.b.j.e.c.t.................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1916
                                                                                                                          Entropy (8bit):2.7850881745035405
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:rTXL/8UUUUUUUpwa3KbPmNCE3cjO3SGkdE33YaGNq5pmC6eba:rjDCa6iNCUcjOCPC3oaCQpmC6eu
                                                                                                                          MD5:90CDFAEC227DBC3A51E84C5249D2AB2D
                                                                                                                          SHA1:32404E5A3498A3C2B82916AF5DFB4E381347913A
                                                                                                                          SHA-256:9DB156829FEB39C491723E62DA8D9C8C3C1EAFBF95A3279F78EB3F97913AE000
                                                                                                                          SHA-512:C19C179C48BDD1E2A50D220DDB4896FDB9E4F26335E8FEDB6789A0AE91E5CE85AC13C81E63DCBB9E41B4C9C086D9A6D0CA613B57B83B8E406F745DC447F2BFB3
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%...............|....................................................H...H....../.................#............................................................... ....... ....... ....... ....... ....... ....... ....... ............... ... ...........................#...........@...............8.......8..............._.P................._.........:.........................@...............8.......8...............v.P.................v.....:.........8...`...........8...p...............@...................@...p.......................................................................Q.t.Q.u.i.c.k...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...S.t.y.l.e.s...........................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s...P.r.i.v.a.t.e.................................Q.t.Q.u.i.c.k...E.x.t.r.a.s.............................Q.t.Q.u.i.c.k...E.x.t.r.a.s...P.r.i.v.a.t.e.............................C.o.n.t.r.o.l...........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):30266
                                                                                                                          Entropy (8bit):4.455516102982889
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:cN+yIajHy4asgviWbBUlfPYYSTxpkxhp9EkszeluUlfPiuA9uAY0mjdnoH3JbBc7:knIajHy45yhcb
                                                                                                                          MD5:DBCCBAA9CF4B6A215525D9E6561339E6
                                                                                                                          SHA1:6FDC29B73B8E1ED3574FBD6112A37D608CB0D990
                                                                                                                          SHA-256:932DAF899927BDBAC51B4BF7E7E6483F03D6FA162E3A2EED8DA918F7812D1A17
                                                                                                                          SHA-512:5CB75D495CA868F25119F0A8FBD857F9047361DC9E15B91C9EB236887C538E673083A6EFECDB554C8240B45070AF5AC653626D095B6EFB8F899D1A4B428AEE45
                                                                                                                          Malicious:false
                                                                                                                          Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable QtQuick.Extras 1.4'....Module {.. dependencies: [.. "QtGraphicalEffects 1.12",.. "QtQml 2.14",.. "QtQml.Models 2.2",.. "QtQuick 2.9",.. "QtQuick.Controls 1.5",.. "QtQuick.Controls.Styles 1.4",.. "QtQuick.Layouts 1.1",.. "QtQuick.Window 2.2".. ].. Component {.. name: "QQuickActivationMode".. exports: ["QtQuick.Extras/ActivationMode 1.0"].. isCreatable: false.. exportMetaObjectRevisions: [0].. Enum {.. name: "ActivationMode".. values: {.. "ActivateOnPress": 0,.. "ActivateOnRelease": 1,.. "ActivateOnClick": 2.. }.. }.. }.. Component {.. name: "QQuickCircularProgressBar"..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):164
                                                                                                                          Entropy (8bit):4.765779135496663
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:3BVaGJQCeURtvyWmopFRPfG67XLV06qWoGNR09FGhCULVyyQR9bVvn:xVaGdeU38oDVfL7OeA9Itsy+Vv
                                                                                                                          MD5:7896B1C0E4737EAF8D683B49E0FE1CCF
                                                                                                                          SHA1:569926268B4D948C05EF4C72C526747155C9FF96
                                                                                                                          SHA-256:AB1AC853929DBCB99495C2098C2AEBA06E7B3EB0ACCE3DBD2C0F0F6C74211427
                                                                                                                          SHA-512:3EC9F6BD2E7D82661E3D7E6E90B6BEC4F812642747A93FC443CAB5083618C2D61F981050F045D7BA945821DCEAB30DEEA495183C61488999C6CAA1A00B1BCA83
                                                                                                                          Malicious:false
                                                                                                                          Preview:module QtQuick.Extras..plugin qtquickextrasplugin..classname QtQuickExtrasPlugin..#typeinfo plugins.qmltypes....depends QtGraphicalEffects 1.0..depends QtQml 2.14..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):76920
                                                                                                                          Entropy (8bit):5.877387043671519
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:eimyH5yBuiKRxIDd0a+TeCVD3PzG+vyIkmIVoON:pRx2d0a+nD3P/yIkTXN
                                                                                                                          MD5:C67088A7CB4197ECC1974496FACCCB0D
                                                                                                                          SHA1:149D22FB7547F8E9AA4DDAFC466316AFD7ED8EEA
                                                                                                                          SHA-256:44069275BD97D71F40C4061BA925878F959778473028B996637C410F3456F7F2
                                                                                                                          SHA-512:C626C5E4F405558B23D31DBAD43A92FDEBB223BB60AE35E07BF3A5427D7BC3E0F96AF2C9A8B542576372487114822576F3F5D7396EC3904991671DDA5553599F
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........'.WbI.WbI.WbI.^..QbI...H.UbI...H.UbI...L.DbI...M._bI...J.UbI...H.^bI.WbH..bI...L.ZbI...I.VbI.....VbI...K.VbI.RichWbI.........PE..d.....)^.........." .....~...................................................`............`.........................................@................@..X.... ..........x....P.........T...................0...(...0................................................text....}.......~.................. ..`.rdata..Vw.......x..................@..@.data...H...........................@....pdata....... ......................@..@.qtmetadj....0......................@..P.rsrc...X....@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):130
                                                                                                                          Entropy (8bit):4.486904883928531
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:3BVq+sCeUUucMjQCzvyWmopjD+RLV06qWoZAhoAw:xVqeeUUurjQG8oF+keSAho5
                                                                                                                          MD5:E9CA7D1D1F439C9BE217759F619BF102
                                                                                                                          SHA1:C8569CB2A6FCB910121AFE65CABCEA65D28375FF
                                                                                                                          SHA-256:CB585C2FC06EDCA4B95C9EE04017CD384CAE70356E8DD468ABD7C4FD1E640B59
                                                                                                                          SHA-512:A4F1D3D8B825F9B7E9BFD0C7FBAFD7CDF379C28BFBFD8C78DEC27546EC0CCC3871CB9B69DAF12D0A262756593B39E28D47344C075AAAB68998545638BCF214F8
                                                                                                                          Malicious:false
                                                                                                                          Preview:module QtQuick.Layouts..plugin qquicklayoutsplugin..classname QtQuickLayoutsPlugin..typeinfo plugins.qmltypes..designersupported..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3791
                                                                                                                          Entropy (8bit):4.523604764997692
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:I8VFmGJMhBPvlLYoRd5HuwGp5RO9Q/1ZyrpgnzvvbTv0:5ZoZKTRYlgrs
                                                                                                                          MD5:7277CF475C5655CEABB6F66054D098EE
                                                                                                                          SHA1:24E35292C0FD97EE3E5A3105D808B62F0B2BA99B
                                                                                                                          SHA-256:CC0A5990CB243B699BC94EBAB192DA185AE289577C5D6CC52C754FB95FE1579D
                                                                                                                          SHA-512:E9CFBE8112B3F0C70E5AA2695C1BC9CC9EDAB1615B8F12A50E4139AAE799CAA6D87BAFE48B66A456F01CE88E7F13B2B3B328DF6BE5F1F5B76121F6CB90C72350
                                                                                                                          Malicious:false
                                                                                                                          Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable QtQuick.Layouts 1.14'....Module {.. dependencies: ["QtQuick 2.0"].. Component {.. name: "QQuickColumnLayout".. defaultProperty: "data".. prototype: "QQuickLinearLayout".. exports: ["QtQuick.Layouts/ColumnLayout 1.0"].. exportMetaObjectRevisions: [0].. }.. Component {.. name: "QQuickGridLayout".. defaultProperty: "data".. prototype: "QQuickGridLayoutBase".. exports: ["QtQuick.Layouts/GridLayout 1.0"].. exportMetaObjectRevisions: [0].. Enum {.. name: "Flow".. values: {.. "LeftToRight": 0,.. "TopToBottom": 1.. }.. }.. Property { name: "columnSpacing"; type: "double" }.. Property { name: "rowSpaci
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):95864
                                                                                                                          Entropy (8bit):5.921905061304072
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:dsQZO34z1BszYsiJAaNNTeX3Fj1emx6mmhtcs+uE7O:vNz1BWgLT23LYmmRdqO
                                                                                                                          MD5:47CD423AD38745CB31B78C2F4705B9C8
                                                                                                                          SHA1:8F4D7ABEEA09E7D97F94F5F1109C43378BA76D12
                                                                                                                          SHA-256:8C1DD3F62ABA473536967D0C5BCFA287CD4426D43A95CCBE802106E539CA1DED
                                                                                                                          SHA-512:D4E09D411656402D4EE04E664D5B0FE8DDD2E4E05E85A654164DE2A4D7734EE4BB1D171F33362966ED1F4974379C988E823C6B6F96883F372E91B76290127DA2
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............t...t...t......t...u...t...u...t...q...t...p...t...w...t.}.u...t...u...t.}.q...t.}.t...t.}.....t.}.v...t.Rich..t.........................PE..d.....)^.........." .................................................................Y....`.........................................p"......."..........X....p.......`..x...............T.......................(.......................X............................text.............................. ..`.rdata..............................@..@.data........`.......:..............@....pdata.......p.......D..............@..@.qtmetadl............R..............@..P.rsrc...X............T..............@..@.reloc...............X..............@..B........................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3791
                                                                                                                          Entropy (8bit):4.523604764997692
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:I8VFmGJMhBPvlLYoRd5HuwGp5RO9Q/1ZyrpgnzvvbTv0:5ZoZKTRYlgrs
                                                                                                                          MD5:7277CF475C5655CEABB6F66054D098EE
                                                                                                                          SHA1:24E35292C0FD97EE3E5A3105D808B62F0B2BA99B
                                                                                                                          SHA-256:CC0A5990CB243B699BC94EBAB192DA185AE289577C5D6CC52C754FB95FE1579D
                                                                                                                          SHA-512:E9CFBE8112B3F0C70E5AA2695C1BC9CC9EDAB1615B8F12A50E4139AAE799CAA6D87BAFE48B66A456F01CE88E7F13B2B3B328DF6BE5F1F5B76121F6CB90C72350
                                                                                                                          Malicious:false
                                                                                                                          Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable QtQuick.Layouts 1.14'....Module {.. dependencies: ["QtQuick 2.0"].. Component {.. name: "QQuickColumnLayout".. defaultProperty: "data".. prototype: "QQuickLinearLayout".. exports: ["QtQuick.Layouts/ColumnLayout 1.0"].. exportMetaObjectRevisions: [0].. }.. Component {.. name: "QQuickGridLayout".. defaultProperty: "data".. prototype: "QQuickGridLayoutBase".. exports: ["QtQuick.Layouts/GridLayout 1.0"].. exportMetaObjectRevisions: [0].. Enum {.. name: "Flow".. values: {.. "LeftToRight": 0,.. "TopToBottom": 1.. }.. }.. Property { name: "columnSpacing"; type: "double" }.. Property { name: "rowSpaci
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):130
                                                                                                                          Entropy (8bit):4.486904883928531
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:3BVq+sCeUUucMjQCzvyWmopjD+RLV06qWoZAhoAw:xVqeeUUurjQG8oF+keSAho5
                                                                                                                          MD5:E9CA7D1D1F439C9BE217759F619BF102
                                                                                                                          SHA1:C8569CB2A6FCB910121AFE65CABCEA65D28375FF
                                                                                                                          SHA-256:CB585C2FC06EDCA4B95C9EE04017CD384CAE70356E8DD468ABD7C4FD1E640B59
                                                                                                                          SHA-512:A4F1D3D8B825F9B7E9BFD0C7FBAFD7CDF379C28BFBFD8C78DEC27546EC0CCC3871CB9B69DAF12D0A262756593B39E28D47344C075AAAB68998545638BCF214F8
                                                                                                                          Malicious:false
                                                                                                                          Preview:module QtQuick.Layouts..plugin qquicklayoutsplugin..classname QtQuickLayoutsPlugin..typeinfo plugins.qmltypes..designersupported..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):95864
                                                                                                                          Entropy (8bit):5.921905061304072
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:dsQZO34z1BszYsiJAaNNTeX3Fj1emx6mmhtcs+uE7O:vNz1BWgLT23LYmmRdqO
                                                                                                                          MD5:47CD423AD38745CB31B78C2F4705B9C8
                                                                                                                          SHA1:8F4D7ABEEA09E7D97F94F5F1109C43378BA76D12
                                                                                                                          SHA-256:8C1DD3F62ABA473536967D0C5BCFA287CD4426D43A95CCBE802106E539CA1DED
                                                                                                                          SHA-512:D4E09D411656402D4EE04E664D5B0FE8DDD2E4E05E85A654164DE2A4D7734EE4BB1D171F33362966ED1F4974379C988E823C6B6F96883F372E91B76290127DA2
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............t...t...t......t...u...t...u...t...q...t...p...t...w...t.}.u...t...u...t.}.q...t.}.t...t.}.....t.}.v...t.Rich..t.........................PE..d.....)^.........." .................................................................Y....`.........................................p"......."..........X....p.......`..x...............T.......................(.......................X............................text.............................. ..`.rdata..............................@..@.data........`.......:..............@....pdata.......p.......D..............@..@.qtmetadl............R..............@..P.rsrc...X............T..............@..@.reloc...............X..............@..B........................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):120
                                                                                                                          Entropy (8bit):4.556322130296164
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:3BVd6wPCeSADREvyWmopYVKwDz+RLV06qWov:xVj6eSARG8oOVNDz+key
                                                                                                                          MD5:816F665BE0760D3076997D321C1A4602
                                                                                                                          SHA1:2AB13F275A5F32CE342E5D5465115CC43EED0C33
                                                                                                                          SHA-256:D7B049361AC87B285138C2091D489F84CC71CCC517A3D68749F5FCBF963347F3
                                                                                                                          SHA-512:7BCDBAABE8D51EB35725CB7CBCC480412BF4A257084FE972C28A13D86D249E3F27CE65D79295563666F33DA6F86167B456EC8A35F78DB700F8A619066F893D85
                                                                                                                          Malicious:false
                                                                                                                          Preview:module QtQuick.PrivateWidgets..plugin widgetsplugin..classname QtQuick2PrivateWidgetsPlugin..typeinfo plugins.qmltypes..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):128120
                                                                                                                          Entropy (8bit):5.880209725687408
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:ENlMU1PBiRJp9u9LCTLKFlvgI+LNSzjVAU:4TBau9+TLKFlvgI+LNSzj1
                                                                                                                          MD5:BAEF74EB67B8B69DF0A4F8EB451E046A
                                                                                                                          SHA1:E782E57158766051FCBAFC3443D2F4445862A808
                                                                                                                          SHA-256:9C5051660D03C63826E7D1C1CEE934EFDCD70521D8DE61FB7B385355C863CB68
                                                                                                                          SHA-512:22EA93C10FD1F436E0D35427E1C498791D662A6F1CB3AF85D644B7EBAA34B2205AE0451896538FA070105D7EE554C630FBEA6042888CC25EF7C3D9376117BEC9
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........'.N.F...F...F...>%..F.......F.......F.......F.......F.......F..w/...F...F..*G..w/...F..w/...F..w/I..F..w/...F..Rich.F..........................PE..d.....)^.........." ................|........................................0......M.....`..........................................a..|....a..........P....... .......x.... ...... :..T....................;..(....:..................`............................text............................... ..`.rdata..............................@..@.data...............................@....pdata.. ...........................@..@.qtmetad|...........................@..P.rsrc...P...........................@..@.reloc....... ......................@..B........................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):11455
                                                                                                                          Entropy (8bit):4.228473811710657
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:53C8H8/Fu4ELAPQYLAPQyOVdICMTuDsTX3I0+wCiCzwCqlnmhSh0kjoZf:l8/cRcYYcYrV2SDsb3I0+ZwblpG
                                                                                                                          MD5:845FF3CE496D07712D628816B9E4AFA9
                                                                                                                          SHA1:DE7514C31AFDD73811D7E16D6DBAE6884C5A8512
                                                                                                                          SHA-256:D7CBCD34A59B9EB7C2B0D12077EABC8FFCB9091D7AFDCA45633F511A3C670D5E
                                                                                                                          SHA-512:F70573880A5BE280A979ED5C85269998B3E5C91E53449BF5178CC4F321A8B020123FC0D538CEA5D18968F9C94BCD75C73F03C9CA3B20E2E482FF49ACE25E4DB7
                                                                                                                          Malicious:false
                                                                                                                          Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable QtQuick.PrivateWidgets 1.1'....Module {.. dependencies: ["QtQuick 2.0"].. Component {.. name: "QQuickAbstractColorDialog".. prototype: "QQuickAbstractDialog".. Property { name: "showAlphaChannel"; type: "bool" }.. Property { name: "color"; type: "QColor" }.. Property { name: "currentColor"; type: "QColor" }.. Property { name: "currentHue"; type: "double"; isReadonly: true }.. Property { name: "currentSaturation"; type: "double"; isReadonly: true }.. Property { name: "currentLightness"; type: "double"; isReadonly: true }.. Property { name: "currentAlpha"; type: "double"; isReadonly: true }.. Signal { name: "selectionAccepted" }.. Method {.. name: "setVisible"..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):11455
                                                                                                                          Entropy (8bit):4.228473811710657
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:53C8H8/Fu4ELAPQYLAPQyOVdICMTuDsTX3I0+wCiCzwCqlnmhSh0kjoZf:l8/cRcYYcYrV2SDsb3I0+ZwblpG
                                                                                                                          MD5:845FF3CE496D07712D628816B9E4AFA9
                                                                                                                          SHA1:DE7514C31AFDD73811D7E16D6DBAE6884C5A8512
                                                                                                                          SHA-256:D7CBCD34A59B9EB7C2B0D12077EABC8FFCB9091D7AFDCA45633F511A3C670D5E
                                                                                                                          SHA-512:F70573880A5BE280A979ED5C85269998B3E5C91E53449BF5178CC4F321A8B020123FC0D538CEA5D18968F9C94BCD75C73F03C9CA3B20E2E482FF49ACE25E4DB7
                                                                                                                          Malicious:false
                                                                                                                          Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable QtQuick.PrivateWidgets 1.1'....Module {.. dependencies: ["QtQuick 2.0"].. Component {.. name: "QQuickAbstractColorDialog".. prototype: "QQuickAbstractDialog".. Property { name: "showAlphaChannel"; type: "bool" }.. Property { name: "color"; type: "QColor" }.. Property { name: "currentColor"; type: "QColor" }.. Property { name: "currentHue"; type: "double"; isReadonly: true }.. Property { name: "currentSaturation"; type: "double"; isReadonly: true }.. Property { name: "currentLightness"; type: "double"; isReadonly: true }.. Property { name: "currentAlpha"; type: "double"; isReadonly: true }.. Signal { name: "selectionAccepted" }.. Method {.. name: "setVisible"..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):120
                                                                                                                          Entropy (8bit):4.556322130296164
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:3BVd6wPCeSADREvyWmopYVKwDz+RLV06qWov:xVj6eSARG8oOVNDz+key
                                                                                                                          MD5:816F665BE0760D3076997D321C1A4602
                                                                                                                          SHA1:2AB13F275A5F32CE342E5D5465115CC43EED0C33
                                                                                                                          SHA-256:D7B049361AC87B285138C2091D489F84CC71CCC517A3D68749F5FCBF963347F3
                                                                                                                          SHA-512:7BCDBAABE8D51EB35725CB7CBCC480412BF4A257084FE972C28A13D86D249E3F27CE65D79295563666F33DA6F86167B456EC8A35F78DB700F8A619066F893D85
                                                                                                                          Malicious:false
                                                                                                                          Preview:module QtQuick.PrivateWidgets..plugin widgetsplugin..classname QtQuick2PrivateWidgetsPlugin..typeinfo plugins.qmltypes..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):128120
                                                                                                                          Entropy (8bit):5.880209725687408
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:ENlMU1PBiRJp9u9LCTLKFlvgI+LNSzjVAU:4TBau9+TLKFlvgI+LNSzj1
                                                                                                                          MD5:BAEF74EB67B8B69DF0A4F8EB451E046A
                                                                                                                          SHA1:E782E57158766051FCBAFC3443D2F4445862A808
                                                                                                                          SHA-256:9C5051660D03C63826E7D1C1CEE934EFDCD70521D8DE61FB7B385355C863CB68
                                                                                                                          SHA-512:22EA93C10FD1F436E0D35427E1C498791D662A6F1CB3AF85D644B7EBAA34B2205AE0451896538FA070105D7EE554C630FBEA6042888CC25EF7C3D9376117BEC9
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........'.N.F...F...F...>%..F.......F.......F.......F.......F.......F..w/...F...F..*G..w/...F..w/...F..w/I..F..w/...F..Rich.F..........................PE..d.....)^.........." ................|........................................0......M.....`..........................................a..|....a..........P....... .......x.... ...... :..T....................;..(....:..................`............................text............................... ..`.rdata..............................@..@.data...............................@....pdata.. ...........................@..@.qtmetad|...........................@..P.rsrc...P...........................@..@.reloc....... ......................@..B........................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):126993
                                                                                                                          Entropy (8bit):4.345278001131023
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:mw4mz6q7TUwVrpPFKR8UEsCrO81smtCChAIYU7kowFCCRC:mw4mz/PUw6EsCrO8qQyU7kvFCCRC
                                                                                                                          MD5:E40F03B83378BA68F0B112CD7C5AEEC1
                                                                                                                          SHA1:03836284BBBF22045F6CC438362D7DCB81B1ADD5
                                                                                                                          SHA-256:98906180EE10C0AEC0D9AC4705497DF94A37A0597377A038C78F0C65ABA1C8F2
                                                                                                                          SHA-512:DE8297BB94D07BFF330366044D5FF75DAC2B39CCD54E10AF356A2C8C03A4018D7A515A21C2B14BE04A965E5E8B582D340D77E429A709E5AA06AB9D2CDB91A83F
                                                                                                                          Malicious:false
                                                                                                                          Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable -dependencies dependencies.json QtQuick.Templates 2.14'....Module {.. dependencies: ["QtQuick 2.9", "QtQuick.Window 2.2"].. Component {.. name: "QQuickAbstractButton".. defaultProperty: "data".. prototype: "QQuickControl".. exports: [.. "QtQuick.Templates/AbstractButton 2.0",.. "QtQuick.Templates/AbstractButton 2.2",.. "QtQuick.Templates/AbstractButton 2.3",.. "QtQuick.Templates/AbstractButton 2.4",.. "QtQuick.Templates/AbstractButton 2.5".. ].. exportMetaObjectRevisions: [0, 2, 3, 4, 5].. Enum {.. name: "Display".. values: {.. "IconOnly": 0,.. "TextOnly": 1,.. "TextBesideIcon": 2,..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):121
                                                                                                                          Entropy (8bit):4.495667221834466
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:3BVGIjNzeURdUEmsQPcvyWmop8NMXKyxRSfL8SFzy:xVGIjxeUzDz8o5XDCPJy
                                                                                                                          MD5:7BE62FE11F4EF9F5E2D21B302503CF4A
                                                                                                                          SHA1:B0E22A9D9DE1E25D8F469F59246EEC7EF015A5AE
                                                                                                                          SHA-256:45E9D25A1FB0BEE1D44997F86628105814C729929883AC0F4E13BB06496D4461
                                                                                                                          SHA-512:FD47123EF70423AD31014922EAACE41697F6AC450E06F5ED3A9C63DF23B621DA08B2D491089AB84577810830D3F985797ADC4987848FAE60F141885C6FC4B3F9
                                                                                                                          Malicious:false
                                                                                                                          Preview:module QtQuick.Templates..plugin qtquicktemplates2plugin..classname QtQuickTemplates2Plugin..depends QtQuick.Window 2.2..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):319608
                                                                                                                          Entropy (8bit):6.076985454131731
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:QuGSoc4vC/kqtpB3ZBhTVpYBho8pHEwRC:QJSKvC/r/bTYw8pHS
                                                                                                                          MD5:8ABF16AEEEB4080D80BAC4C55BD5904B
                                                                                                                          SHA1:D4727402BF49F2BE5DE15C5E901F57B9BC5F67BA
                                                                                                                          SHA-256:EC5B26A6FB98D1C09BDF1319756498E4564DDA28624063C1EBBFE7AA990CB8CD
                                                                                                                          SHA-512:CA74ED231DA69170B28DFEEE128BE7449C11ABC5C6EB4BB1C5703C8F34FDD425BF36C5A20B99060E7457D8EFEE3437FD95EB18205E77159CC7D0C0DC3231146C
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........n#Q..M...M...M..w....M..gL...M..gL...M..gH...M..gI...M..gN...M.qfL...M...L.,.M.qfH...M.qfM...M.qf....M.qfO...M.Rich..M.........PE..d.....)^.........." .........L......4...............................................G.....`.........................................p..................`...............x.......|....2..T....................4..(....3..................h............................text....~.......................... ..`.rdata..............................@..@.data....$....... ...n..............@....pdata..............................@..@.qtmetads...........................@..P.rsrc...`...........................@..@.reloc..|...........................@..B........................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):126993
                                                                                                                          Entropy (8bit):4.345278001131023
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:mw4mz6q7TUwVrpPFKR8UEsCrO81smtCChAIYU7kowFCCRC:mw4mz/PUw6EsCrO8qQyU7kvFCCRC
                                                                                                                          MD5:E40F03B83378BA68F0B112CD7C5AEEC1
                                                                                                                          SHA1:03836284BBBF22045F6CC438362D7DCB81B1ADD5
                                                                                                                          SHA-256:98906180EE10C0AEC0D9AC4705497DF94A37A0597377A038C78F0C65ABA1C8F2
                                                                                                                          SHA-512:DE8297BB94D07BFF330366044D5FF75DAC2B39CCD54E10AF356A2C8C03A4018D7A515A21C2B14BE04A965E5E8B582D340D77E429A709E5AA06AB9D2CDB91A83F
                                                                                                                          Malicious:false
                                                                                                                          Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable -dependencies dependencies.json QtQuick.Templates 2.14'....Module {.. dependencies: ["QtQuick 2.9", "QtQuick.Window 2.2"].. Component {.. name: "QQuickAbstractButton".. defaultProperty: "data".. prototype: "QQuickControl".. exports: [.. "QtQuick.Templates/AbstractButton 2.0",.. "QtQuick.Templates/AbstractButton 2.2",.. "QtQuick.Templates/AbstractButton 2.3",.. "QtQuick.Templates/AbstractButton 2.4",.. "QtQuick.Templates/AbstractButton 2.5".. ].. exportMetaObjectRevisions: [0, 2, 3, 4, 5].. Enum {.. name: "Display".. values: {.. "IconOnly": 0,.. "TextOnly": 1,.. "TextBesideIcon": 2,..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):121
                                                                                                                          Entropy (8bit):4.495667221834466
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:3BVGIjNzeURdUEmsQPcvyWmop8NMXKyxRSfL8SFzy:xVGIjxeUzDz8o5XDCPJy
                                                                                                                          MD5:7BE62FE11F4EF9F5E2D21B302503CF4A
                                                                                                                          SHA1:B0E22A9D9DE1E25D8F469F59246EEC7EF015A5AE
                                                                                                                          SHA-256:45E9D25A1FB0BEE1D44997F86628105814C729929883AC0F4E13BB06496D4461
                                                                                                                          SHA-512:FD47123EF70423AD31014922EAACE41697F6AC450E06F5ED3A9C63DF23B621DA08B2D491089AB84577810830D3F985797ADC4987848FAE60F141885C6FC4B3F9
                                                                                                                          Malicious:false
                                                                                                                          Preview:module QtQuick.Templates..plugin qtquicktemplates2plugin..classname QtQuickTemplates2Plugin..depends QtQuick.Window 2.2..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):319608
                                                                                                                          Entropy (8bit):6.076985454131731
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:QuGSoc4vC/kqtpB3ZBhTVpYBho8pHEwRC:QJSKvC/r/bTYw8pHS
                                                                                                                          MD5:8ABF16AEEEB4080D80BAC4C55BD5904B
                                                                                                                          SHA1:D4727402BF49F2BE5DE15C5E901F57B9BC5F67BA
                                                                                                                          SHA-256:EC5B26A6FB98D1C09BDF1319756498E4564DDA28624063C1EBBFE7AA990CB8CD
                                                                                                                          SHA-512:CA74ED231DA69170B28DFEEE128BE7449C11ABC5C6EB4BB1C5703C8F34FDD425BF36C5A20B99060E7457D8EFEE3437FD95EB18205E77159CC7D0C0DC3231146C
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........n#Q..M...M...M..w....M..gL...M..gL...M..gH...M..gI...M..gN...M.qfL...M...L.,.M.qfH...M.qfM...M.qf....M.qfO...M.Rich..M.........PE..d.....)^.........." .........L......4...............................................G.....`.........................................p..................`...............x.......|....2..T....................4..(....3..................h............................text....~.......................... ..`.rdata..............................@..@.data....$....... ...n..............@....pdata..............................@..@.qtmetads...........................@..P.rsrc...`...........................@..@.reloc..|...........................@..B........................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):13784
                                                                                                                          Entropy (8bit):4.239217116760832
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:rZwgd3FSGXGjNIfTk4p4XUUfgx1AmMghfSkyBfdjA88:ChbCCRC
                                                                                                                          MD5:B6DAD9536F55A317F0115195E002FF86
                                                                                                                          SHA1:A7176644534F72B9C853963BAAA06A96C0A22EF6
                                                                                                                          SHA-256:ED6F6C47C5524DA33E79FDA508280FCE4164F82A26E5A55DAAC79A41BB140E96
                                                                                                                          SHA-512:CBA683037D0F91A07471C1ABD50D644D0117CB173A3337DB6B59C673C5431E0B12DD459A561C485D5A33C1FB746877CA90DDAD9E2A47F45DC5522D9DFF41E522
                                                                                                                          Malicious:false
                                                                                                                          Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable QtQuick.Window 2.14'....Module {.. dependencies: ["QtQuick 2.0"].. Component {.. name: "QQuickRootItem".. defaultProperty: "data".. prototype: "QQuickItem".. Method {.. name: "setWidth".. Parameter { name: "w"; type: "int" }.. }.. Method {.. name: "setHeight".. Parameter { name: "h"; type: "int" }.. }.. }.. Component {.. name: "QQuickScreen".. prototype: "QObject".. exports: ["QtQuick.Window/Screen 2.0", "QtQuick.Window/Screen 2.3"].. isCreatable: false.. exportMetaObjectRevisions: [0, 3].. attachedType: "QQuickScreenAttached".. }.. Component {.. name: "QQuickScreenAttached".. prototype: "QQuickScre
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):122
                                                                                                                          Entropy (8bit):4.531514845496093
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:3BVfL8SyVMSKBK+6ovyWmopY9d+RLV06qWoZAhoAw:xVPGMSatz8oOX+keSAho5
                                                                                                                          MD5:C434589591A9B33CBE88891AFBB7C144
                                                                                                                          SHA1:42476FB63F3CF463B4BB03B47048AA0918E588B5
                                                                                                                          SHA-256:8D88B81547E1573F8C91DF998EA82608E0A79770B014C82F760A67388B41945A
                                                                                                                          SHA-512:5A09830970EA37942166C1E5E5CE0FE452290EB9CD662FFAA9858BDB61806CAA03B1016D30C98871A7B6C8FDFA369E29E3940A5F9779D967B98EDE5901F4D30F
                                                                                                                          Malicious:false
                                                                                                                          Preview:module QtQuick.Window..plugin windowplugin..classname QtQuick2WindowPlugin..typeinfo plugins.qmltypes..designersupported..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):23672
                                                                                                                          Entropy (8bit):5.689863697807231
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:c4tWIybLam2R5g7QZ5ZmoxO97nfePPLTTjKz:cBuZMWmoxO97mzE
                                                                                                                          MD5:C45C18FBE01575E201AEEC3FEF2AFD57
                                                                                                                          SHA1:5519AD513317645E06CF20355FAA17A8F34AB148
                                                                                                                          SHA-256:6A71E553F2ADBDC9BB26BD3E7DADBCDA68A78250FF792BF3D0058FA0455A9993
                                                                                                                          SHA-512:0841B2642F23D1121ABD10E1DBF3A199084A1E3204CBA4C983059017966371AFE471511069A1527B4B54F7DF090260D7774966D3DA0068FB8F38A4C36C4F669D
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........mY$..7w..7w..7w.t.w..7w.d6v..7w.d6v..7w.d2v..7w.d3v..7w.d4v..7wye6v..7w..6w..7wye2v..7wye7v..7wye.w..7wye5v..7wRich..7w................PE..d.....)^.........." ......................................................................`..........................................A..|...,B..........P....`..d....F..x.......t...05..T....................6..(....5...............0..(............................text............................... ..`.rdata.......0......................@..@.data........P.......8..............@....pdata..d....`.......:..............@..@.qtmetadm....p.......>..............@..P.rsrc...P............@..............@..@.reloc..t............D..............@..B................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):13784
                                                                                                                          Entropy (8bit):4.239217116760832
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:rZwgd3FSGXGjNIfTk4p4XUUfgx1AmMghfSkyBfdjA88:ChbCCRC
                                                                                                                          MD5:B6DAD9536F55A317F0115195E002FF86
                                                                                                                          SHA1:A7176644534F72B9C853963BAAA06A96C0A22EF6
                                                                                                                          SHA-256:ED6F6C47C5524DA33E79FDA508280FCE4164F82A26E5A55DAAC79A41BB140E96
                                                                                                                          SHA-512:CBA683037D0F91A07471C1ABD50D644D0117CB173A3337DB6B59C673C5431E0B12DD459A561C485D5A33C1FB746877CA90DDAD9E2A47F45DC5522D9DFF41E522
                                                                                                                          Malicious:false
                                                                                                                          Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable QtQuick.Window 2.14'....Module {.. dependencies: ["QtQuick 2.0"].. Component {.. name: "QQuickRootItem".. defaultProperty: "data".. prototype: "QQuickItem".. Method {.. name: "setWidth".. Parameter { name: "w"; type: "int" }.. }.. Method {.. name: "setHeight".. Parameter { name: "h"; type: "int" }.. }.. }.. Component {.. name: "QQuickScreen".. prototype: "QObject".. exports: ["QtQuick.Window/Screen 2.0", "QtQuick.Window/Screen 2.3"].. isCreatable: false.. exportMetaObjectRevisions: [0, 3].. attachedType: "QQuickScreenAttached".. }.. Component {.. name: "QQuickScreenAttached".. prototype: "QQuickScre
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):122
                                                                                                                          Entropy (8bit):4.531514845496093
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:3BVfL8SyVMSKBK+6ovyWmopY9d+RLV06qWoZAhoAw:xVPGMSatz8oOX+keSAho5
                                                                                                                          MD5:C434589591A9B33CBE88891AFBB7C144
                                                                                                                          SHA1:42476FB63F3CF463B4BB03B47048AA0918E588B5
                                                                                                                          SHA-256:8D88B81547E1573F8C91DF998EA82608E0A79770B014C82F760A67388B41945A
                                                                                                                          SHA-512:5A09830970EA37942166C1E5E5CE0FE452290EB9CD662FFAA9858BDB61806CAA03B1016D30C98871A7B6C8FDFA369E29E3940A5F9779D967B98EDE5901F4D30F
                                                                                                                          Malicious:false
                                                                                                                          Preview:module QtQuick.Window..plugin windowplugin..classname QtQuick2WindowPlugin..typeinfo plugins.qmltypes..designersupported..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):23672
                                                                                                                          Entropy (8bit):5.689863697807231
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:c4tWIybLam2R5g7QZ5ZmoxO97nfePPLTTjKz:cBuZMWmoxO97mzE
                                                                                                                          MD5:C45C18FBE01575E201AEEC3FEF2AFD57
                                                                                                                          SHA1:5519AD513317645E06CF20355FAA17A8F34AB148
                                                                                                                          SHA-256:6A71E553F2ADBDC9BB26BD3E7DADBCDA68A78250FF792BF3D0058FA0455A9993
                                                                                                                          SHA-512:0841B2642F23D1121ABD10E1DBF3A199084A1E3204CBA4C983059017966371AFE471511069A1527B4B54F7DF090260D7774966D3DA0068FB8F38A4C36C4F669D
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........mY$..7w..7w..7w.t.w..7w.d6v..7w.d6v..7w.d2v..7w.d3v..7w.d4v..7wye6v..7w..6w..7wye2v..7wye7v..7wye.w..7wye5v..7wRich..7w................PE..d.....)^.........." ......................................................................`..........................................A..|...,B..........P....`..d....F..x.......t...05..T....................6..(....5...............0..(............................text............................... ..`.rdata.......0......................@..@.data........P.......8..............@....pdata..d....`.......:..............@..@.qtmetadm....p.......>..............@..P.rsrc...P............@..............@..@.reloc..t............D..............@..B................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):509048
                                                                                                                          Entropy (8bit):6.67139023452175
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:K7TsRUuevb7/70EjhDWGhsEbH9X4ewIUT3a2nxivy6jByJJIWR1l2olaXJ2:K/BX/9VhRbmdIUTK20y6jBWqWRwJ2
                                                                                                                          MD5:3288E9408352FFB05063B27028456E1B
                                                                                                                          SHA1:8E2FC1AA208D0B116F3107E83C7051C0F5D23E85
                                                                                                                          SHA-256:7CECFBB0D7DEB3B876539EA11932E0D0BEF8E510D6AEEE04A65A713B0BD8B8DB
                                                                                                                          SHA-512:CD04CA91FEE0222AB9E54DA4EE84B6A462AECAA57466A9A29CF8EEE824D62475080E6D468DF50C90C41A86398C18BC18E9C85D8E1B5969CE698251BBB953426F
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$......../.VN..VN..VN.._6/.BN....{.WN...&..\N...&..UN...&..RN..VN..XN...'..YN...&..uN...&..TN...&..NN...'..SN..VN..OL...'..mO...'..WN...'C.WN..VN+.WN...'..WN..RichVN..........................PE..d...z.*^.........."...... ...........#.........@............................. ............`.........................................P...@.......h................I......x...........@...8...................x...(...@................0..p............................text............ .................. ..`.rdata.......0.......$..............@..@.data....T...P.......>..............@....pdata...I.......J...T..............@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2051
                                                                                                                          Entropy (8bit):4.834505403246295
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MLk87CT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfy93e:MLP7O6E+iCshVKzlOWGf0hEVufy93e
                                                                                                                          MD5:EFC3F47EF9CD26568C529AAC57A633E0
                                                                                                                          SHA1:174BF7FA2AD16A065B73B0E046A59D3E9C9A66F5
                                                                                                                          SHA-256:965F318B8EFF93C564B048CFB84EAF04A6E374F00F72ED7DF09867A1A9D9981B
                                                                                                                          SHA-512:D340D362A79CE3182BF1A46EEB83B15B096725E7A7E8C241DDA1812050D66824154363208B020144A1F7566F95048B338B3611290C02A2A499DDB5723B1497F6
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the QtWebEngine module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..*
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4536
                                                                                                                          Entropy (8bit):4.58272120623233
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLP7O6E+iCshVKzlOWGf0hEVufyKYUEM0ohFUdueTurhWGg6ALxRMg1SzLm7/jn:KDgUldGcQW3YEaueGktRR1Sz6zT
                                                                                                                          MD5:44902D6BE88AFCB0704F8C5F4942AF30
                                                                                                                          SHA1:0CB36A4BC697B3B4B0AAAA721BCBE7D00B575220
                                                                                                                          SHA-256:6475DDB0B48B2D4FE8496908874FCBA3D6D6415CE3A8E26E8442D3292B281E32
                                                                                                                          SHA-512:3433BEF5937EE89BC223F2F4D37277B93815723ECED1DCE1DABD3E6A987F7AC69A15EFC2337F7704FB9F83F518F42077925AB07A92B42F78DE0378057923DE5E
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the QtWebEngine module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..*
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2151
                                                                                                                          Entropy (8bit):4.838526894810847
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MLk87CT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfy9SzU2Gx:MLP7O6E+iCshVKzlOWGf0hEVufy9iw
                                                                                                                          MD5:1072802FC5F2144AE44265964D449775
                                                                                                                          SHA1:1A718954AF3A768DCBE8188E1FE8D5785561D191
                                                                                                                          SHA-256:21CB24DA4DB390C7118BA3C1DD07CAF99E91959F9F24AE7A0B1B7EEC28950EA6
                                                                                                                          SHA-512:43F8BBFE30974744BE693092FCFA1AB69E2A8EA0DE381302A53953EEC5F281DC82E44703A05A44DAF0D36C796FAB2CF40970811B21F245A419F59009AF820F03
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the QtWebEngine module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..*
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2112
                                                                                                                          Entropy (8bit):4.850026710425132
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MLk87CT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfy983V:MLP7O6E+iCshVKzlOWGf0hEVufy9aV
                                                                                                                          MD5:40B1E78835FF954646595CDDC0BCB3E7
                                                                                                                          SHA1:13946CDBCD41EBF5770BE327A061B7772275B478
                                                                                                                          SHA-256:68494C1EF10700CCA58822B06FAC551393FC35D62CF2F241ED4A1766511FBFA1
                                                                                                                          SHA-512:11C945ECD0E22A4706DDC6881CCED7B6B616D202BDD12BA2EBD318D1800CEA10868F1CEF133207CD9345B4ACD68B1C3D08F8D9FFB2934900240064F6D0600AE3
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the QtWebEngine module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..*
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2116
                                                                                                                          Entropy (8bit):4.836660650057856
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MLk87CT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfy9WvWs1j:MLP7O6E+iCshVKzlOWGf0hEVufy9Wdh
                                                                                                                          MD5:D931F46E9A8A6C2213940FC5E2B93B2B
                                                                                                                          SHA1:1448369E29B2A75E7797930222255EC74CF2A32D
                                                                                                                          SHA-256:D2B0620FF8A61FE9D4E075B1DC1902B818B5729C3F259A4A721799566EDCD57E
                                                                                                                          SHA-512:E48AA9543AB8B247BA9D79F707F2797E51478ACE9E775A1B8729D0C45606351BEA00718A82998D0577B9F68E89687EC845729089C1332D3933778BB66A1B67FC
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the QtWebEngine module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..*
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2395
                                                                                                                          Entropy (8bit):4.887897129482417
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLP7O6E+iCshVKzlOWGf0hEVufy9EphsrScDfq:KDgUldGcQWfhJ
                                                                                                                          MD5:53F02025162A821512B8FC1794ECF52A
                                                                                                                          SHA1:290EFAF5EB37B8747FFBE07DF14550473115AB60
                                                                                                                          SHA-256:96389BBBC7BC4F43BDA8E26C1F445B3CAEE7E59450365650299C1A38657EEA47
                                                                                                                          SHA-512:F0C5F77F368E3322A3D1168F635B622AFEE2A18F01A5F8A79986B5D33CDE44267EA0B30C955355C3A9798ACE6B6195CB8F39EFEC46508F13EFB2AF006142A623
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the QtWebEngine module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..*
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2053
                                                                                                                          Entropy (8bit):4.839497132108176
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MLk87CT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfy9Eu9Ko:MLP7O6E+iCshVKzlOWGf0hEVufy9Epo
                                                                                                                          MD5:F0714FD6905D53B363BBEA1E2C0F9041
                                                                                                                          SHA1:7F9D33C2101A15EBA6030EFDA717D7C9B04026EA
                                                                                                                          SHA-256:53818DF89BA68DDBB141D7D61D3C8961F420C8F2A05531005B7F7FB44EC65127
                                                                                                                          SHA-512:AA41CB9D367FB4CFB601453629F139E1E155B1088656A63FA9FAF1AED3605D5D10300DDF1B7F1F808AAD021EE4861E2700F80EBB5918CCE195303DA314E7E6FD
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the QtWebEngine module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..*
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2056
                                                                                                                          Entropy (8bit):4.838614647181892
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MLk87CT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfy9Eu9KL:MLP7O6E+iCshVKzlOWGf0hEVufy9EpL
                                                                                                                          MD5:1F4DE0C373354876F6DBD7D495A7060D
                                                                                                                          SHA1:46C85DC03C59890D4FB6ABFD1C3CD64FF2F17DA7
                                                                                                                          SHA-256:92A2EF53311D722C9285DB6E36B732E4203C0AB96C10AC661F37E9FE1634D8AC
                                                                                                                          SHA-512:8483A951AE743329A58BD89D216AF5ACF6C467C66E73786CA79C7B71CECC859568F902DE2204262F5AC44C82C8AA53DC68DEC0EE6FF679A431BD476AFEC28AC7
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the QtWebEngine module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..*
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3288
                                                                                                                          Entropy (8bit):4.664285323172096
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLP7O6E+iCshVKzlOWGf0hEVufy8YUM0omYg9BI5z1V:KDgUldGcQWRYmfBez1V
                                                                                                                          MD5:9E0DB73192450D1A805413B560D93216
                                                                                                                          SHA1:91F7FBD905CDDAA3A902B80B91196BFB0834A1F6
                                                                                                                          SHA-256:DBD5993FF97E8A69BC8818F8E9CE0772AC352A108E44E4F3D56779D745A9B0E1
                                                                                                                          SHA-512:8E7DE891EB1B910E1FF018B8906474A0FF2E9B67FB1CE8B048F7AD8E713F48453C054B5265974665515564C1CAC378804D9A568CD05CADFABEDAB6B5A239B5F5
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the QtWebEngine module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..*
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3182
                                                                                                                          Entropy (8bit):4.7964477301912645
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLP7O6E+iCshVKzlOWGf0hEVufy91M16iKEC21RsrQaswXVrmCZ:KDgUldGcQWH6it/iUap9Z
                                                                                                                          MD5:E4039694AFA95B94C79A94D3370996DD
                                                                                                                          SHA1:6CF57F02CF63605DD3B71DBFB2C55724ACF397A6
                                                                                                                          SHA-256:7CD245A5FBA4CED68B017F3FB5CF2DB9AE048D4F8D33DA113B4C0BC799FB3A83
                                                                                                                          SHA-512:93A84CE95F5136500B4E7FFF302CC64AC5F12BD556555542779E8F25A0204F6D2A98EA1CC90BF5B071228BF9D00E1BD19CA9F355767E4C9DD48FABCA75E99DC1
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the QtWebEngine module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..*
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1998
                                                                                                                          Entropy (8bit):4.823764438260984
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:M5k87CT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfy9m:M5P7O6E+iCshVKzlOWGf0hEVufy9m
                                                                                                                          MD5:C0CE84AE205D3E7CC7ED103C30971B64
                                                                                                                          SHA1:04724E29F8F0A493CBF8E8C947952E5D959008F8
                                                                                                                          SHA-256:78A4F334BD9C8AFA54958CCD00878B507577BB3B2998D1E5EEC47060956538E0
                                                                                                                          SHA-512:625B703F91E75EE25270884CCB1A82B5E04F3196D1A248EF5FDF74A00DFDDDF5328E73FDD8336526545BEA1A42696E2DF8355DC39B74FAA0C7F2A7C02CDD5F31
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2018 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the QtWebEngine module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..*
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5582
                                                                                                                          Entropy (8bit):4.2891107338040735
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:M5P7O6E+iCshVKzlOWGf0hEVufy9E0JA+pNuQp6seDBD7QWcda1BDGPc0L0b1BDk:UDgUldGcQWOuQeDBYEB/BDBWPXD
                                                                                                                          MD5:805FC75B6192C99FAAAA4ACCA378E48D
                                                                                                                          SHA1:BA3B41ADA3473B5540E34629C96D89F44E527910
                                                                                                                          SHA-256:A1F0577471D345DA542296D67DE64CCC94393839D9746D338972BCC69F0C35AF
                                                                                                                          SHA-512:86FE49593FE6E15D7D676446A07ACD2BD3A27FE969B084B28F2AFF33611B80D0B953C3F3391864566F2702B1DBB6BB52662C797A8A301E507B193E30D1D0603B
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2018 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the QtWebEngine module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..*
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5582
                                                                                                                          Entropy (8bit):4.2891107338040735
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:M5P7O6E+iCshVKzlOWGf0hEVufy9E0JA+pNuQp6seDBD7QWcda1BDGPc0L0b1BDk:UDgUldGcQWOuQeDBYEB/BDBWPXD
                                                                                                                          MD5:805FC75B6192C99FAAAA4ACCA378E48D
                                                                                                                          SHA1:BA3B41ADA3473B5540E34629C96D89F44E527910
                                                                                                                          SHA-256:A1F0577471D345DA542296D67DE64CCC94393839D9746D338972BCC69F0C35AF
                                                                                                                          SHA-512:86FE49593FE6E15D7D676446A07ACD2BD3A27FE969B084B28F2AFF33611B80D0B953C3F3391864566F2702B1DBB6BB52662C797A8A301E507B193E30D1D0603B
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2018 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the QtWebEngine module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..*
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2053
                                                                                                                          Entropy (8bit):4.839497132108176
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MLk87CT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfy9Eu9Ko:MLP7O6E+iCshVKzlOWGf0hEVufy9Epo
                                                                                                                          MD5:F0714FD6905D53B363BBEA1E2C0F9041
                                                                                                                          SHA1:7F9D33C2101A15EBA6030EFDA717D7C9B04026EA
                                                                                                                          SHA-256:53818DF89BA68DDBB141D7D61D3C8961F420C8F2A05531005B7F7FB44EC65127
                                                                                                                          SHA-512:AA41CB9D367FB4CFB601453629F139E1E155B1088656A63FA9FAF1AED3605D5D10300DDF1B7F1F808AAD021EE4861E2700F80EBB5918CCE195303DA314E7E6FD
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the QtWebEngine module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..*
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3288
                                                                                                                          Entropy (8bit):4.664285323172096
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLP7O6E+iCshVKzlOWGf0hEVufy8YUM0omYg9BI5z1V:KDgUldGcQWRYmfBez1V
                                                                                                                          MD5:9E0DB73192450D1A805413B560D93216
                                                                                                                          SHA1:91F7FBD905CDDAA3A902B80B91196BFB0834A1F6
                                                                                                                          SHA-256:DBD5993FF97E8A69BC8818F8E9CE0772AC352A108E44E4F3D56779D745A9B0E1
                                                                                                                          SHA-512:8E7DE891EB1B910E1FF018B8906474A0FF2E9B67FB1CE8B048F7AD8E713F48453C054B5265974665515564C1CAC378804D9A568CD05CADFABEDAB6B5A239B5F5
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the QtWebEngine module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..*
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2112
                                                                                                                          Entropy (8bit):4.850026710425132
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MLk87CT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfy983V:MLP7O6E+iCshVKzlOWGf0hEVufy9aV
                                                                                                                          MD5:40B1E78835FF954646595CDDC0BCB3E7
                                                                                                                          SHA1:13946CDBCD41EBF5770BE327A061B7772275B478
                                                                                                                          SHA-256:68494C1EF10700CCA58822B06FAC551393FC35D62CF2F241ED4A1766511FBFA1
                                                                                                                          SHA-512:11C945ECD0E22A4706DDC6881CCED7B6B616D202BDD12BA2EBD318D1800CEA10868F1CEF133207CD9345B4ACD68B1C3D08F8D9FFB2934900240064F6D0600AE3
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the QtWebEngine module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..*
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4536
                                                                                                                          Entropy (8bit):4.58272120623233
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLP7O6E+iCshVKzlOWGf0hEVufyKYUEM0ohFUdueTurhWGg6ALxRMg1SzLm7/jn:KDgUldGcQW3YEaueGktRR1Sz6zT
                                                                                                                          MD5:44902D6BE88AFCB0704F8C5F4942AF30
                                                                                                                          SHA1:0CB36A4BC697B3B4B0AAAA721BCBE7D00B575220
                                                                                                                          SHA-256:6475DDB0B48B2D4FE8496908874FCBA3D6D6415CE3A8E26E8442D3292B281E32
                                                                                                                          SHA-512:3433BEF5937EE89BC223F2F4D37277B93815723ECED1DCE1DABD3E6A987F7AC69A15EFC2337F7704FB9F83F518F42077925AB07A92B42F78DE0378057923DE5E
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the QtWebEngine module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..*
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2056
                                                                                                                          Entropy (8bit):4.838614647181892
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MLk87CT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfy9Eu9KL:MLP7O6E+iCshVKzlOWGf0hEVufy9EpL
                                                                                                                          MD5:1F4DE0C373354876F6DBD7D495A7060D
                                                                                                                          SHA1:46C85DC03C59890D4FB6ABFD1C3CD64FF2F17DA7
                                                                                                                          SHA-256:92A2EF53311D722C9285DB6E36B732E4203C0AB96C10AC661F37E9FE1634D8AC
                                                                                                                          SHA-512:8483A951AE743329A58BD89D216AF5ACF6C467C66E73786CA79C7B71CECC859568F902DE2204262F5AC44C82C8AA53DC68DEC0EE6FF679A431BD476AFEC28AC7
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the QtWebEngine module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..*
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2116
                                                                                                                          Entropy (8bit):4.836660650057856
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MLk87CT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfy9WvWs1j:MLP7O6E+iCshVKzlOWGf0hEVufy9Wdh
                                                                                                                          MD5:D931F46E9A8A6C2213940FC5E2B93B2B
                                                                                                                          SHA1:1448369E29B2A75E7797930222255EC74CF2A32D
                                                                                                                          SHA-256:D2B0620FF8A61FE9D4E075B1DC1902B818B5729C3F259A4A721799566EDCD57E
                                                                                                                          SHA-512:E48AA9543AB8B247BA9D79F707F2797E51478ACE9E775A1B8729D0C45606351BEA00718A82998D0577B9F68E89687EC845729089C1332D3933778BB66A1B67FC
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the QtWebEngine module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..*
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2051
                                                                                                                          Entropy (8bit):4.834505403246295
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MLk87CT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfy93e:MLP7O6E+iCshVKzlOWGf0hEVufy93e
                                                                                                                          MD5:EFC3F47EF9CD26568C529AAC57A633E0
                                                                                                                          SHA1:174BF7FA2AD16A065B73B0E046A59D3E9C9A66F5
                                                                                                                          SHA-256:965F318B8EFF93C564B048CFB84EAF04A6E374F00F72ED7DF09867A1A9D9981B
                                                                                                                          SHA-512:D340D362A79CE3182BF1A46EEB83B15B096725E7A7E8C241DDA1812050D66824154363208B020144A1F7566F95048B338B3611290C02A2A499DDB5723B1497F6
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the QtWebEngine module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..*
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2151
                                                                                                                          Entropy (8bit):4.838526894810847
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MLk87CT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfy9SzU2Gx:MLP7O6E+iCshVKzlOWGf0hEVufy9iw
                                                                                                                          MD5:1072802FC5F2144AE44265964D449775
                                                                                                                          SHA1:1A718954AF3A768DCBE8188E1FE8D5785561D191
                                                                                                                          SHA-256:21CB24DA4DB390C7118BA3C1DD07CAF99E91959F9F24AE7A0B1B7EEC28950EA6
                                                                                                                          SHA-512:43F8BBFE30974744BE693092FCFA1AB69E2A8EA0DE381302A53953EEC5F281DC82E44703A05A44DAF0D36C796FAB2CF40970811B21F245A419F59009AF820F03
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the QtWebEngine module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..*
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1998
                                                                                                                          Entropy (8bit):4.823764438260984
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:M5k87CT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfy9m:M5P7O6E+iCshVKzlOWGf0hEVufy9m
                                                                                                                          MD5:C0CE84AE205D3E7CC7ED103C30971B64
                                                                                                                          SHA1:04724E29F8F0A493CBF8E8C947952E5D959008F8
                                                                                                                          SHA-256:78A4F334BD9C8AFA54958CCD00878B507577BB3B2998D1E5EEC47060956538E0
                                                                                                                          SHA-512:625B703F91E75EE25270884CCB1A82B5E04F3196D1A248EF5FDF74A00DFDDDF5328E73FDD8336526545BEA1A42696E2DF8355DC39B74FAA0C7F2A7C02CDD5F31
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2018 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the QtWebEngine module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..*
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3182
                                                                                                                          Entropy (8bit):4.7964477301912645
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLP7O6E+iCshVKzlOWGf0hEVufy91M16iKEC21RsrQaswXVrmCZ:KDgUldGcQWH6it/iUap9Z
                                                                                                                          MD5:E4039694AFA95B94C79A94D3370996DD
                                                                                                                          SHA1:6CF57F02CF63605DD3B71DBFB2C55724ACF397A6
                                                                                                                          SHA-256:7CD245A5FBA4CED68B017F3FB5CF2DB9AE048D4F8D33DA113B4C0BC799FB3A83
                                                                                                                          SHA-512:93A84CE95F5136500B4E7FFF302CC64AC5F12BD556555542779E8F25A0204F6D2A98EA1CC90BF5B071228BF9D00E1BD19CA9F355767E4C9DD48FABCA75E99DC1
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the QtWebEngine module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..*
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2395
                                                                                                                          Entropy (8bit):4.887897129482417
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLP7O6E+iCshVKzlOWGf0hEVufy9EphsrScDfq:KDgUldGcQWfhJ
                                                                                                                          MD5:53F02025162A821512B8FC1794ECF52A
                                                                                                                          SHA1:290EFAF5EB37B8747FFBE07DF14550473115AB60
                                                                                                                          SHA-256:96389BBBC7BC4F43BDA8E26C1F445B3CAEE7E59450365650299C1A38657EEA47
                                                                                                                          SHA-512:F0C5F77F368E3322A3D1168F635B622AFEE2A18F01A5F8A79986B5D33CDE44267EA0B30C955355C3A9798ACE6B6195CB8F39EFEC46508F13EFB2AF006142A623
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the QtWebEngine module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..*
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):258
                                                                                                                          Entropy (8bit):4.713156016548214
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:xX82csEyoOcEYiCuqhCM7EFRCIYaMqEoKmGhm1fzlmNmnCsFd/Z+:xX89lyZ1YhuqUM37SDKphwzp/Y
                                                                                                                          MD5:1EA00D54639AC6277D5F2998EAB522E6
                                                                                                                          SHA1:DA7DC00402118E7831850D29250849EE4C10FE79
                                                                                                                          SHA-256:B48523AAAFC9D51CCCAEA3ED898B715F229C0F76C76E877BB115CDDC75580C39
                                                                                                                          SHA-512:0F548BC857152305FF52B346BEC14EF5AC5513189FE0AC2A7954D9E77A259CA55688954599792A4F25D6327AABCB94F629698D4C492E1A7C29695C6494BC2B76
                                                                                                                          Malicious:false
                                                                                                                          Preview:module QtWebEngine.Controls1Delegates..AlertDialog 1.0 AlertDialog.qml..ConfirmDialog 1.0 ConfirmDialog.qml..FilePicker 1.0 FilePicker.qml..PromptDialog 1.0 PromptDialog.qml..Menu 1.0 Menu.qml..MenuItem 1.0 MenuItem.qml..MenuSeparator 1.0 MenuSeparator.qml..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):258
                                                                                                                          Entropy (8bit):4.713156016548214
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:xX82csEyoOcEYiCuqhCM7EFRCIYaMqEoKmGhm1fzlmNmnCsFd/Z+:xX89lyZ1YhuqUM37SDKphwzp/Y
                                                                                                                          MD5:1EA00D54639AC6277D5F2998EAB522E6
                                                                                                                          SHA1:DA7DC00402118E7831850D29250849EE4C10FE79
                                                                                                                          SHA-256:B48523AAAFC9D51CCCAEA3ED898B715F229C0F76C76E877BB115CDDC75580C39
                                                                                                                          SHA-512:0F548BC857152305FF52B346BEC14EF5AC5513189FE0AC2A7954D9E77A259CA55688954599792A4F25D6327AABCB94F629698D4C492E1A7C29695C6494BC2B76
                                                                                                                          Malicious:false
                                                                                                                          Preview:module QtWebEngine.Controls1Delegates..AlertDialog 1.0 AlertDialog.qml..ConfirmDialog 1.0 ConfirmDialog.qml..FilePicker 1.0 FilePicker.qml..PromptDialog 1.0 PromptDialog.qml..Menu 1.0 Menu.qml..MenuItem 1.0 MenuItem.qml..MenuSeparator 1.0 MenuSeparator.qml..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3620
                                                                                                                          Entropy (8bit):4.754868812207288
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLP7O6E+iCshVKzlOWGf0hEVufy9EDkm10o26rM2aiYgdhpfwK7WiJ:KDgUldGcQWiG24r3fJ7Wu
                                                                                                                          MD5:E9C64D2F21ADAE17FB7F5F1107037098
                                                                                                                          SHA1:1CAB2BCDAEA7858A742F9DDC6F224551D33319A1
                                                                                                                          SHA-256:0ABE840F3427E8D2A1481FC49AD5A0C6B6ACB97D1C20219FF4EE5A01F64F9E3D
                                                                                                                          SHA-512:BB1465AA130F621F12FA2AA5FB6EB0F1744C5688F62F72D7CFD82B469591D956EF66699CF5CB79CDD4D96E23F3A325C5690987D99CAC0387D6DD9CDB1B1AE0D5
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the QtWebEngine module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..*
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4742
                                                                                                                          Entropy (8bit):4.5864005124262075
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLP7O6E+iCshVKzlOWGf0hEVufy9EDkm10oFUo6rM2MHziy2gqh0ARPiWRdciH1q:KDgUldGcQWiGF4Y4fKWRdXH1SzPWHEWg
                                                                                                                          MD5:A9514B9D86E3D7F7BF2C0DAA6E315646
                                                                                                                          SHA1:2D777D61417028DC965333E8888ADD401BB968CF
                                                                                                                          SHA-256:F18A54E386194EDFF2809D7EFFB6032E4DCBC66E7A69D6D6AA961FECFB79D6C6
                                                                                                                          SHA-512:CCE09F20A7F8C27B6DB23C33EBE549211E1E6B77294CEC42637FEC39842AB4BAED114512CBDC2E56061785F0401866408E87D68B78CF9F27D5568D6374CD6B9B
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the QtWebEngine module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..*
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3918
                                                                                                                          Entropy (8bit):4.708652885737611
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLP7O6E+iCshVKzlOWGf0hEVufy9EDkm10o26rM2aziYgdhpPwKzPWfRWJ4:KDgUldGcQWiG24/3PJzPWZWJ4
                                                                                                                          MD5:EFD9F60D0E0225D2B5933F606EC4E217
                                                                                                                          SHA1:88FDC2FB7514EAC6608BBA95CC41AF0E99DED9F7
                                                                                                                          SHA-256:A12F521A33C98AD8860DC16542F1492F3316CE87A0BAAD855BD2487F7212E20B
                                                                                                                          SHA-512:AE019DB58620867256D29FE20AD5F0E103C21A7CF82E0A94084EE6927F7ADD1B050EF17DD3902AFA49A41A559E42029C9405777721FCC5385927CF048E244958
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the QtWebEngine module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..*
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2395
                                                                                                                          Entropy (8bit):4.885884678931923
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLP7O6E+iCshVKzlOWGf0hEVufy9EDuhsrScDfq:KDgUldGcQWEhJ
                                                                                                                          MD5:A11C21C676E543FA7484F7911BF5869E
                                                                                                                          SHA1:5FD1BF9EAC56683327DEA276AD893E39B25C8495
                                                                                                                          SHA-256:6BA609CC2E7FF466DF9C24774113535650A04B6F33E7570DD4847EA285AEDA5C
                                                                                                                          SHA-512:9F982CC903BBA41A71E8C902B73E3ABCA32043F7BB6E268F3839ABA693691535F4B142151073378E16DB43011F825D8894E1C0E26BD0FB84EF779B52A1AE5A0F
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the QtWebEngine module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..*
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2053
                                                                                                                          Entropy (8bit):4.836671867100976
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MLk87CT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfy9EDuo:MLP7O6E+iCshVKzlOWGf0hEVufy9EDuo
                                                                                                                          MD5:2F1AA2260367E6AD64A2BBC2BA4030A3
                                                                                                                          SHA1:E76BE1419FF2CF20F8A575DEBFA82F5D0BD594D6
                                                                                                                          SHA-256:7F30FF1802339264BB9C6BC6881BEA104D37504F466E5446FB0C061D2E59EDD4
                                                                                                                          SHA-512:FCF249C7BD5E8357BE3D04F2BB167994A807F8D22F321051B1CC7F72879408FC4B60515AAA399C7CEA957B1C2A6C28BB31F60923A58738C33616AC68D2F8B0AD
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the QtWebEngine module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..*
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2007
                                                                                                                          Entropy (8bit):4.8259778127163795
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MLk87CT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfy93:MLP7O6E+iCshVKzlOWGf0hEVufy93
                                                                                                                          MD5:4BEB2FF96EA6823E2AF20863275BD163
                                                                                                                          SHA1:5735E49E0E038102B69D431B35124E9AD71B09C1
                                                                                                                          SHA-256:47DA4653EE04C586981B7CF1312592CF0E4774FACF396DB73B28673D6AE24ABE
                                                                                                                          SHA-512:58A1AE7757DF71120016D872C413DC4664A1C2EA54765BAC3E8B44067B34D7F3792EA2D4B4ED466F3D2CF83455CBA3DA42E25D7883CFDB9FC3B6738D6F303074
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the QtWebEngine module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..*
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3986
                                                                                                                          Entropy (8bit):4.726824503576889
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLP7O6E+iCshVKzlOWGf0hEVufy9EDkm0oou6rM20ziYgdhFAii8BjlzPWfRWJ/:KDgUldGcQWinu4R/jbBBzPWZWJ/
                                                                                                                          MD5:94D1E24B6FE29236E217674194B5A978
                                                                                                                          SHA1:B24D9EF4FA62504D5AA85FFA9153917FE031EF30
                                                                                                                          SHA-256:54268502DFE703B79271DC80C9BAF0FFAC89161FA0AE9D353679082EB7932225
                                                                                                                          SHA-512:091D40A8DD2FF77A98BDB26F12DC368F14F4921BF88728A8CD42F68A869DD216FAA4F4185216ECFC87F1B2CE7162EF1FE468B9F2E0B85DCC63C0EFD746C98B4A
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the QtWebEngine module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..*
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2046
                                                                                                                          Entropy (8bit):4.838395948600206
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MLk87CT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfy9tkG5EI:MLP7O6E+iCshVKzlOWGf0hEVufy9mYf
                                                                                                                          MD5:22A7F366AD65CACE3F3FFA0F9494129F
                                                                                                                          SHA1:0B0E19034E225A05C65833D2DD194819C3944FCB
                                                                                                                          SHA-256:44E6EE4B3EA1C4B42C60E3F90C098AD5A375DD55A1128BACCCF4C38BA25E5C8B
                                                                                                                          SHA-512:08197D53DAE9E1E7CD5E271294DA082AD061F426A5A6D39FDD2870C8B0A6E163CE7803DC7F8E2982E7D069D5236CA4465BAD59A2C173EB32081DF955E1A7D0BB
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the QtWebEngine module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..*
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 32 x 32, 4-bit colormap, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):254
                                                                                                                          Entropy (8bit):6.547926800884188
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:6v/lhPLARehlh16BSVVCCVaWqsbfrXW2IK855/gt3tVp:6v/7gKhE0VVxaWjrXW225Yd7
                                                                                                                          MD5:E63DA36F919735C308F3A549AB9DE849
                                                                                                                          SHA1:D2E037B8FF7D52E8FEFD71334878FA68A083BA18
                                                                                                                          SHA-256:84878E61F7605016611FBB49C07F1963C4823B41208162072FBCDA30963301B7
                                                                                                                          SHA-512:6EF916C15958E7CDEDA1C6FEDB314585B2C1608936763E6E85877D3E25B9F0D76BB9340BD06F6AD251A363653415EB2CD41611EB1D203D13B190492BF45E6C63
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR... ... ......Tg.....PLTEet-....................tRNS.@..f....IDAT(..... .DA^.(L`u.T..H...bl0E..}.x:;.9...8...Z...W. T..J..?.Y...r=.a.2;hI.xK.a.S.TpY...(._.}.....hEK .`...I...C..k.t.w..JI.J.U...e....UQ....S..y.q..; ....M..{.R....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 32 x 32, 4-bit colormap, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):257
                                                                                                                          Entropy (8bit):6.415365056752292
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:6v/lhPLARehlhx/ATmN3CexVXDfiJasfw6yvwM8p:6v/7gKhxR3HzfiJ3ov3u
                                                                                                                          MD5:FC9C3BEA26774AC81478D5A102D2309C
                                                                                                                          SHA1:475360264E44712708F262EFC5BA0173FC5B2A58
                                                                                                                          SHA-256:98E8DD83FAC047B42FB3DE69F2733B87697CA8A33F54AE12E65D2D88867EF80A
                                                                                                                          SHA-512:8EDEE937294990F49F1CE82A5F6A6CFE33594935991A0500B895389C4F78B45AD5E9B30B10FE045294DD2B9FFBBBBF47252E8EB8C33D92F69135ECDF2AB2549B
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR... ... ......Tg.....PLTEet-....................tRNS.@..f....IDAT(.....!.DgE.A..D.D.....k................xK.p..5H.(..'hK.9K.k...\\.4..p`.9A..<.gL0".8A9...M.~..._..7.k...6b....I`(K......!&I-.S..%#.C0...I....N.t.....B._..NK...d....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3918
                                                                                                                          Entropy (8bit):4.708652885737611
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLP7O6E+iCshVKzlOWGf0hEVufy9EDkm10o26rM2aziYgdhpPwKzPWfRWJ4:KDgUldGcQWiG24/3PJzPWZWJ4
                                                                                                                          MD5:EFD9F60D0E0225D2B5933F606EC4E217
                                                                                                                          SHA1:88FDC2FB7514EAC6608BBA95CC41AF0E99DED9F7
                                                                                                                          SHA-256:A12F521A33C98AD8860DC16542F1492F3316CE87A0BAAD855BD2487F7212E20B
                                                                                                                          SHA-512:AE019DB58620867256D29FE20AD5F0E103C21A7CF82E0A94084EE6927F7ADD1B050EF17DD3902AFA49A41A559E42029C9405777721FCC5385927CF048E244958
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the QtWebEngine module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..*
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2046
                                                                                                                          Entropy (8bit):4.838395948600206
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MLk87CT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfy9tkG5EI:MLP7O6E+iCshVKzlOWGf0hEVufy9mYf
                                                                                                                          MD5:22A7F366AD65CACE3F3FFA0F9494129F
                                                                                                                          SHA1:0B0E19034E225A05C65833D2DD194819C3944FCB
                                                                                                                          SHA-256:44E6EE4B3EA1C4B42C60E3F90C098AD5A375DD55A1128BACCCF4C38BA25E5C8B
                                                                                                                          SHA-512:08197D53DAE9E1E7CD5E271294DA082AD061F426A5A6D39FDD2870C8B0A6E163CE7803DC7F8E2982E7D069D5236CA4465BAD59A2C173EB32081DF955E1A7D0BB
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the QtWebEngine module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..*
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3986
                                                                                                                          Entropy (8bit):4.726824503576889
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLP7O6E+iCshVKzlOWGf0hEVufy9EDkm0oou6rM20ziYgdhFAii8BjlzPWfRWJ/:KDgUldGcQWinu4R/jbBBzPWZWJ/
                                                                                                                          MD5:94D1E24B6FE29236E217674194B5A978
                                                                                                                          SHA1:B24D9EF4FA62504D5AA85FFA9153917FE031EF30
                                                                                                                          SHA-256:54268502DFE703B79271DC80C9BAF0FFAC89161FA0AE9D353679082EB7932225
                                                                                                                          SHA-512:091D40A8DD2FF77A98BDB26F12DC368F14F4921BF88728A8CD42F68A869DD216FAA4F4185216ECFC87F1B2CE7162EF1FE468B9F2E0B85DCC63C0EFD746C98B4A
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the QtWebEngine module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..*
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3620
                                                                                                                          Entropy (8bit):4.754868812207288
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLP7O6E+iCshVKzlOWGf0hEVufy9EDkm10o26rM2aiYgdhpfwK7WiJ:KDgUldGcQWiG24r3fJ7Wu
                                                                                                                          MD5:E9C64D2F21ADAE17FB7F5F1107037098
                                                                                                                          SHA1:1CAB2BCDAEA7858A742F9DDC6F224551D33319A1
                                                                                                                          SHA-256:0ABE840F3427E8D2A1481FC49AD5A0C6B6ACB97D1C20219FF4EE5A01F64F9E3D
                                                                                                                          SHA-512:BB1465AA130F621F12FA2AA5FB6EB0F1744C5688F62F72D7CFD82B469591D956EF66699CF5CB79CDD4D96E23F3A325C5690987D99CAC0387D6DD9CDB1B1AE0D5
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the QtWebEngine module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..*
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2053
                                                                                                                          Entropy (8bit):4.836671867100976
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MLk87CT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfy9EDuo:MLP7O6E+iCshVKzlOWGf0hEVufy9EDuo
                                                                                                                          MD5:2F1AA2260367E6AD64A2BBC2BA4030A3
                                                                                                                          SHA1:E76BE1419FF2CF20F8A575DEBFA82F5D0BD594D6
                                                                                                                          SHA-256:7F30FF1802339264BB9C6BC6881BEA104D37504F466E5446FB0C061D2E59EDD4
                                                                                                                          SHA-512:FCF249C7BD5E8357BE3D04F2BB167994A807F8D22F321051B1CC7F72879408FC4B60515AAA399C7CEA957B1C2A6C28BB31F60923A58738C33616AC68D2F8B0AD
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the QtWebEngine module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..*
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4742
                                                                                                                          Entropy (8bit):4.5864005124262075
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLP7O6E+iCshVKzlOWGf0hEVufy9EDkm10oFUo6rM2MHziy2gqh0ARPiWRdciH1q:KDgUldGcQWiGF4Y4fKWRdXH1SzPWHEWg
                                                                                                                          MD5:A9514B9D86E3D7F7BF2C0DAA6E315646
                                                                                                                          SHA1:2D777D61417028DC965333E8888ADD401BB968CF
                                                                                                                          SHA-256:F18A54E386194EDFF2809D7EFFB6032E4DCBC66E7A69D6D6AA961FECFB79D6C6
                                                                                                                          SHA-512:CCE09F20A7F8C27B6DB23C33EBE549211E1E6B77294CEC42637FEC39842AB4BAED114512CBDC2E56061785F0401866408E87D68B78CF9F27D5568D6374CD6B9B
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the QtWebEngine module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..*
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):58
                                                                                                                          Entropy (8bit):4.37566774597176
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:SqmbELWHvIbxA2ufKKA2RA3:S7bAaIbWXE2G
                                                                                                                          MD5:20E896218025836DBD1CD6F261D46AB8
                                                                                                                          SHA1:3830E6E8769A046B63B16AE29E609AAFB5A6521E
                                                                                                                          SHA-256:B14E18130E8A686FB74128B7C4DC98FE2B441406C3659040EF9FA71D2B6EFCB2
                                                                                                                          SHA-512:1E439B0E471BEFF1F6EAF7156D9F7641F21833861973DA7EC0F0B71AAF0275C0113D5C0417892F94C97FB14CF076B51CD3C18A48233D84530DF44289AB2B7F30
                                                                                                                          Malicious:false
                                                                                                                          Preview:# Internal module..module QtWebEngine/Controls2Delegates..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 32 x 32, 4-bit colormap, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):254
                                                                                                                          Entropy (8bit):6.547926800884188
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:6v/lhPLARehlh16BSVVCCVaWqsbfrXW2IK855/gt3tVp:6v/7gKhE0VVxaWjrXW225Yd7
                                                                                                                          MD5:E63DA36F919735C308F3A549AB9DE849
                                                                                                                          SHA1:D2E037B8FF7D52E8FEFD71334878FA68A083BA18
                                                                                                                          SHA-256:84878E61F7605016611FBB49C07F1963C4823B41208162072FBCDA30963301B7
                                                                                                                          SHA-512:6EF916C15958E7CDEDA1C6FEDB314585B2C1608936763E6E85877D3E25B9F0D76BB9340BD06F6AD251A363653415EB2CD41611EB1D203D13B190492BF45E6C63
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR... ... ......Tg.....PLTEet-....................tRNS.@..f....IDAT(..... .DA^.(L`u.T..H...bl0E..}.x:;.9...8...Z...W. T..J..?.Y...r=.a.2;hI.xK.a.S.TpY...(._.}.....hEK .`...I...C..k.t.w..JI.J.U...e....UQ....S..y.q..; ....M..{.R....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2007
                                                                                                                          Entropy (8bit):4.8259778127163795
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24:MLk87CT3QXf8WYwid0szM68qDRGNfFTNZbOWGf0HB+N7YiZTcfy93:MLP7O6E+iCshVKzlOWGf0hEVufy93
                                                                                                                          MD5:4BEB2FF96EA6823E2AF20863275BD163
                                                                                                                          SHA1:5735E49E0E038102B69D431B35124E9AD71B09C1
                                                                                                                          SHA-256:47DA4653EE04C586981B7CF1312592CF0E4774FACF396DB73B28673D6AE24ABE
                                                                                                                          SHA-512:58A1AE7757DF71120016D872C413DC4664A1C2EA54765BAC3E8B44067B34D7F3792EA2D4B4ED466F3D2CF83455CBA3DA42E25D7883CFDB9FC3B6738D6F303074
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the QtWebEngine module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..*
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2395
                                                                                                                          Entropy (8bit):4.885884678931923
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:MLP7O6E+iCshVKzlOWGf0hEVufy9EDuhsrScDfq:KDgUldGcQWEhJ
                                                                                                                          MD5:A11C21C676E543FA7484F7911BF5869E
                                                                                                                          SHA1:5FD1BF9EAC56683327DEA276AD893E39B25C8495
                                                                                                                          SHA-256:6BA609CC2E7FF466DF9C24774113535650A04B6F33E7570DD4847EA285AEDA5C
                                                                                                                          SHA-512:9F982CC903BBA41A71E8C902B73E3ABCA32043F7BB6E268F3839ABA693691535F4B142151073378E16DB43011F825D8894E1C0E26BD0FB84EF779B52A1AE5A0F
                                                                                                                          Malicious:false
                                                                                                                          Preview:/****************************************************************************..**..** Copyright (C) 2016 The Qt Company Ltd...** Contact: https://www.qt.io/licensing/..**..** This file is part of the QtWebEngine module of the Qt Toolkit...**..** $QT_BEGIN_LICENSE:LGPL$..** Commercial License Usage..** Licensees holding valid commercial Qt licenses may use this file in..** accordance with the commercial license agreement provided with the..** Software or, alternatively, in accordance with the terms contained in..** a written agreement between you and The Qt Company. For licensing terms..** and conditions see https://www.qt.io/terms-conditions. For further..** information use the contact form at https://www.qt.io/contact-us...**..** GNU Lesser General Public License Usage..** Alternatively, this file may be used under the terms of the GNU Lesser..** General Public License version 3 as published by the Free Software..** Foundation and appearing in the file LICENSE.LGPL3 included in the..*
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):58
                                                                                                                          Entropy (8bit):4.37566774597176
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:SqmbELWHvIbxA2ufKKA2RA3:S7bAaIbWXE2G
                                                                                                                          MD5:20E896218025836DBD1CD6F261D46AB8
                                                                                                                          SHA1:3830E6E8769A046B63B16AE29E609AAFB5A6521E
                                                                                                                          SHA-256:B14E18130E8A686FB74128B7C4DC98FE2B441406C3659040EF9FA71D2B6EFCB2
                                                                                                                          SHA-512:1E439B0E471BEFF1F6EAF7156D9F7641F21833861973DA7EC0F0B71AAF0275C0113D5C0417892F94C97FB14CF076B51CD3C18A48233D84530DF44289AB2B7F30
                                                                                                                          Malicious:false
                                                                                                                          Preview:# Internal module..module QtWebEngine/Controls2Delegates..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 32 x 32, 4-bit colormap, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):257
                                                                                                                          Entropy (8bit):6.415365056752292
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:6v/lhPLARehlhx/ATmN3CexVXDfiJasfw6yvwM8p:6v/7gKhxR3HzfiJ3ov3u
                                                                                                                          MD5:FC9C3BEA26774AC81478D5A102D2309C
                                                                                                                          SHA1:475360264E44712708F262EFC5BA0173FC5B2A58
                                                                                                                          SHA-256:98E8DD83FAC047B42FB3DE69F2733B87697CA8A33F54AE12E65D2D88867EF80A
                                                                                                                          SHA-512:8EDEE937294990F49F1CE82A5F6A6CFE33594935991A0500B895389C4F78B45AD5E9B30B10FE045294DD2B9FFBBBBF47252E8EB8C33D92F69135ECDF2AB2549B
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR... ... ......Tg.....PLTEet-....................tRNS.@..f....IDAT(.....!.DgE.A..D.D.....k................xK.p..5H.(..'hK.9K.k...\\.4..p`.9A..<.gL0".8A9...M.~..._..7.k...6b....I`(K......!&I-.S..%#.C0...I....N.t.....B._..NK...d....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):102
                                                                                                                          Entropy (8bit):4.371298252264555
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:3BsA2aeCeURU2bjccvyWmoU2IPLy+RLV06qWov:xXFeU+ojce8oUJPe+key
                                                                                                                          MD5:31AC87AEA6A7D5F21F5A0592E180CF2B
                                                                                                                          SHA1:405DFA9E39932D6931C37C47B3A872CBC4E61C2F
                                                                                                                          SHA-256:033BC267860C17FA876299D07AD30A30CC3646ACFED6A2DB920FC4F78FC02CB8
                                                                                                                          SHA-512:BF4D4544FDE8F382612DB9272E0D4F547518C9CBC5357D0ADD0DF62724D289212AC9DDBF602A7071352077C82E9CB91E96F9EA2285F8C3C804400EF05478152F
                                                                                                                          Malicious:false
                                                                                                                          Preview:module QtWebEngine..plugin qtwebengineplugin..classname QtWebEnginePlugin..typeinfo plugins.qmltypes..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):65706
                                                                                                                          Entropy (8bit):4.273362293037652
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:g5pSUyuCBBL+lsyk7eQrvHn8wmXpdeH8RyNWcKVD+s4TnekkJE+lJD:g5pmBieTvHgvp34ak6lJD
                                                                                                                          MD5:CF27EAB6CA8F755A490974D559BB8C0D
                                                                                                                          SHA1:6B7476706D4A8D3F737A8D97B54FB0DBC8C1386F
                                                                                                                          SHA-256:AE980E2A0D71570EDBEC005E03D0DE91F166AD13040327659F8ED19C23AA788A
                                                                                                                          SHA-512:07F66FADB7FB28DEE6FB8BEE972CDC9F9FF9B143FB5FDDF053D57BE4399AAAC17A1D5A0D39AB2B1A2C3A1A28FC9D96B5BDD5737C00840A02EA660AA5A6FE4304
                                                                                                                          Malicious:false
                                                                                                                          Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable -defaultplatform -dependencies dependencies.json QtWebEngine 1.10'....Module {.. dependencies: ["QtQuick 2.8"].. Component {.. name: "QAbstractItemModel".. prototype: "QObject".. Enum {.. name: "LayoutChangeHint".. values: {.. "NoLayoutChangeHint": 0,.. "VerticalSortHint": 1,.. "HorizontalSortHint": 2.. }.. }.. Enum {.. name: "CheckIndexOption".. values: {.. "NoOption": 0,.. "IndexIsValid": 1,.. "DoNotUseParent": 2,.. "ParentIsInvalid": 4.. }.. }.. Signal {.. name: "dataChanged".. Parameter { name: "topLeft"; type: "QMo
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):97912
                                                                                                                          Entropy (8bit):6.070051061424252
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:WX2UnWvwpiNlUzk00hInIK9zQWKkKSUWJxSRP:02xFthVGzQWKkKSUWJxSP
                                                                                                                          MD5:CF4CE161B329AB7BB4A2FF7858A395A9
                                                                                                                          SHA1:D6283FAD56C5B39FACBD934B823C9DF9480FC411
                                                                                                                          SHA-256:17DCFADCA04847B4B8C6B4724C2592E24CA5E4BAEE8CA23ACE5CC986012C27AB
                                                                                                                          SHA-512:8EE7F06A8C6227F9FD02E722B0323914B9C6DC44D1EFDA5C518C90DD8027F33278A7176EFA6B1EC7BDA1B8326815E751F21CD7970A8F627C298647E68CB42DD0
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............V...V...V..?V...V..W...V..W...V..W...V..W...V..W...V..W...V...V$..V..W...V..W...V..SV...V..W...VRich...V........PE..d.....*^.........." .........t......................................................P.....`..........................................6......`7..........X............h..x.......x...."..T....................#..(....".................. ............................text............................... ..`.rdata..$R.......T..................@..@.data...x....p.......P..............@....pdata...............V..............@..@.qtmetade............`..............@..P.rsrc...X............b..............@..@.reloc..x............f..............@..B........................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):65706
                                                                                                                          Entropy (8bit):4.273362293037652
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:g5pSUyuCBBL+lsyk7eQrvHn8wmXpdeH8RyNWcKVD+s4TnekkJE+lJD:g5pmBieTvHgvp34ak6lJD
                                                                                                                          MD5:CF27EAB6CA8F755A490974D559BB8C0D
                                                                                                                          SHA1:6B7476706D4A8D3F737A8D97B54FB0DBC8C1386F
                                                                                                                          SHA-256:AE980E2A0D71570EDBEC005E03D0DE91F166AD13040327659F8ED19C23AA788A
                                                                                                                          SHA-512:07F66FADB7FB28DEE6FB8BEE972CDC9F9FF9B143FB5FDDF053D57BE4399AAAC17A1D5A0D39AB2B1A2C3A1A28FC9D96B5BDD5737C00840A02EA660AA5A6FE4304
                                                                                                                          Malicious:false
                                                                                                                          Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable -defaultplatform -dependencies dependencies.json QtWebEngine 1.10'....Module {.. dependencies: ["QtQuick 2.8"].. Component {.. name: "QAbstractItemModel".. prototype: "QObject".. Enum {.. name: "LayoutChangeHint".. values: {.. "NoLayoutChangeHint": 0,.. "VerticalSortHint": 1,.. "HorizontalSortHint": 2.. }.. }.. Enum {.. name: "CheckIndexOption".. values: {.. "NoOption": 0,.. "IndexIsValid": 1,.. "DoNotUseParent": 2,.. "ParentIsInvalid": 4.. }.. }.. Signal {.. name: "dataChanged".. Parameter { name: "topLeft"; type: "QMo
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):102
                                                                                                                          Entropy (8bit):4.371298252264555
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:3BsA2aeCeURU2bjccvyWmoU2IPLy+RLV06qWov:xXFeU+ojce8oUJPe+key
                                                                                                                          MD5:31AC87AEA6A7D5F21F5A0592E180CF2B
                                                                                                                          SHA1:405DFA9E39932D6931C37C47B3A872CBC4E61C2F
                                                                                                                          SHA-256:033BC267860C17FA876299D07AD30A30CC3646ACFED6A2DB920FC4F78FC02CB8
                                                                                                                          SHA-512:BF4D4544FDE8F382612DB9272E0D4F547518C9CBC5357D0ADD0DF62724D289212AC9DDBF602A7071352077C82E9CB91E96F9EA2285F8C3C804400EF05478152F
                                                                                                                          Malicious:false
                                                                                                                          Preview:module QtWebEngine..plugin qtwebengineplugin..classname QtWebEnginePlugin..typeinfo plugins.qmltypes..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):97912
                                                                                                                          Entropy (8bit):6.070051061424252
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:WX2UnWvwpiNlUzk00hInIK9zQWKkKSUWJxSRP:02xFthVGzQWKkKSUWJxSP
                                                                                                                          MD5:CF4CE161B329AB7BB4A2FF7858A395A9
                                                                                                                          SHA1:D6283FAD56C5B39FACBD934B823C9DF9480FC411
                                                                                                                          SHA-256:17DCFADCA04847B4B8C6B4724C2592E24CA5E4BAEE8CA23ACE5CC986012C27AB
                                                                                                                          SHA-512:8EE7F06A8C6227F9FD02E722B0323914B9C6DC44D1EFDA5C518C90DD8027F33278A7176EFA6B1EC7BDA1B8326815E751F21CD7970A8F627C298647E68CB42DD0
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............V...V...V..?V...V..W...V..W...V..W...V..W...V..W...V..W...V...V$..V..W...V..W...V..SV...V..W...VRich...V........PE..d.....*^.........." .........t......................................................P.....`..........................................6......`7..........X............h..x.......x...."..T....................#..(....".................. ............................text............................... ..`.rdata..$R.......T..................@..@.data...x....p.......P..............@....pdata...............V..............@..@.qtmetade............`..............@..P.rsrc...X............b..............@..@.reloc..x............f..............@..B........................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):64632
                                                                                                                          Entropy (8bit):5.971866221373119
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:0jmg8m9z1ws/lKyAVXnpraCs3UcrlM6QX3OeC8Za1ijgjYGSJZnAVFsfzS3mzx:06A3TtZAlj6QL7a1ijgjdS/nmFsbSWF
                                                                                                                          MD5:B92A42C9739D5388CBB7E63CA7E44980
                                                                                                                          SHA1:54E5113F1BAC4657D7D1570A4B0A5D7CE7EACD37
                                                                                                                          SHA-256:6FBCA99A5F9E7AABD5E27A5806E888DB43A40249B3151724F4C4C0BEB77AC0E3
                                                                                                                          SHA-512:0DC7F9BB488DF0C343DBBF57F8C6F4B2F530E6FAC613DFC1D4046F141DF36797CDAAD4DB70CD53913A2CDB2FF2130F634302590D7846ED79BB46A8AEDB8137CD
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............~..~..~......~.....~.....~..{...~..z..~..}..~.u....~......~.u.{..~.u.~..~.u...~.u.|..~.Rich.~.........................PE..d.....)^.........." .....j..........4o.......................................@............`.......................................................... ..h....... .......x....0..........T................... ...(... ...................p............................text...{h.......j.................. ..`.rdata...c.......d...n..............@..@.data...H...........................@....pdata.. ...........................@..@.qtmetady...........................@..P.rsrc...h.... ......................@..@.reloc.......0......................@..B........................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):13329
                                                                                                                          Entropy (8bit):4.068348888033408
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:5SYiSSts8XTKQfX5nZ35pFF83wFjH53F+Ku:kQ/W5pFF83wFjH53F+Ku
                                                                                                                          MD5:5C31450FD340FA5E1D416901E67A8DA5
                                                                                                                          SHA1:93C39DEA4015197EE6D3CCD6D0DE37355862F372
                                                                                                                          SHA-256:F4BCEBBBC2249AF3166FD1BC50EBB73756F2F01DF8A9CD6B0089B151F31F3928
                                                                                                                          SHA-512:FFE810AA8449615B86152B19EF65E97A7A21800C44BAFB34D695A9F44DDD9F84342A677205A86EB01295A1491FD5B7ED261B6FFE3D7D765400AF1E093735E6FB
                                                                                                                          Malicious:false
                                                                                                                          Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable Qt.labs.folderlistmodel 2.14'....Module {.. dependencies: ["QtQuick 2.0"].. Component {.. name: "QAbstractItemModel".. prototype: "QObject".. Enum {.. name: "LayoutChangeHint".. values: {.. "NoLayoutChangeHint": 0,.. "VerticalSortHint": 1,.. "HorizontalSortHint": 2.. }.. }.. Enum {.. name: "CheckIndexOption".. values: {.. "NoOption": 0,.. "IndexIsValid": 1,.. "DoNotUseParent": 2,.. "ParentIsInvalid": 4.. }.. }.. Signal {.. name: "dataChanged".. Parameter { name: "topLeft"; type: "QModelIndex" }.. Parameter {
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):128
                                                                                                                          Entropy (8bit):4.415318118360758
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:3B3JPAyWxA5pUIIHWxAiCzvyWmxoA5MWbs1Oe+RLV06qWov:x5PT5pUIITiCD8W6g5+key
                                                                                                                          MD5:DF20F8FC4BD37E9D47303359FE2EC138
                                                                                                                          SHA1:673181FAB53765864747A1833026D018DED7EFBD
                                                                                                                          SHA-256:F75BB323DFC225D171DB112E509E34CC7450786CB7120DF4B1F085A510DFB739
                                                                                                                          SHA-512:69132E229DA823E51D99BD3851F79C52E95C20F05AF4B6C275450F87FE4EC906C6B31FD16853AABFE557642E16D8C719DB3C4A1D73031BA0493DE49682D9028D
                                                                                                                          Malicious:false
                                                                                                                          Preview:module Qt.labs.folderlistmodel..plugin qmlfolderlistmodelplugin..classname QmlFolderListModelPlugin..typeinfo plugins.qmltypes..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):13329
                                                                                                                          Entropy (8bit):4.068348888033408
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:96:5SYiSSts8XTKQfX5nZ35pFF83wFjH53F+Ku:kQ/W5pFF83wFjH53F+Ku
                                                                                                                          MD5:5C31450FD340FA5E1D416901E67A8DA5
                                                                                                                          SHA1:93C39DEA4015197EE6D3CCD6D0DE37355862F372
                                                                                                                          SHA-256:F4BCEBBBC2249AF3166FD1BC50EBB73756F2F01DF8A9CD6B0089B151F31F3928
                                                                                                                          SHA-512:FFE810AA8449615B86152B19EF65E97A7A21800C44BAFB34D695A9F44DDD9F84342A677205A86EB01295A1491FD5B7ED261B6FFE3D7D765400AF1E093735E6FB
                                                                                                                          Malicious:false
                                                                                                                          Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable Qt.labs.folderlistmodel 2.14'....Module {.. dependencies: ["QtQuick 2.0"].. Component {.. name: "QAbstractItemModel".. prototype: "QObject".. Enum {.. name: "LayoutChangeHint".. values: {.. "NoLayoutChangeHint": 0,.. "VerticalSortHint": 1,.. "HorizontalSortHint": 2.. }.. }.. Enum {.. name: "CheckIndexOption".. values: {.. "NoOption": 0,.. "IndexIsValid": 1,.. "DoNotUseParent": 2,.. "ParentIsInvalid": 4.. }.. }.. Signal {.. name: "dataChanged".. Parameter { name: "topLeft"; type: "QModelIndex" }.. Parameter {
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):128
                                                                                                                          Entropy (8bit):4.415318118360758
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:3B3JPAyWxA5pUIIHWxAiCzvyWmxoA5MWbs1Oe+RLV06qWov:x5PT5pUIITiCD8W6g5+key
                                                                                                                          MD5:DF20F8FC4BD37E9D47303359FE2EC138
                                                                                                                          SHA1:673181FAB53765864747A1833026D018DED7EFBD
                                                                                                                          SHA-256:F75BB323DFC225D171DB112E509E34CC7450786CB7120DF4B1F085A510DFB739
                                                                                                                          SHA-512:69132E229DA823E51D99BD3851F79C52E95C20F05AF4B6C275450F87FE4EC906C6B31FD16853AABFE557642E16D8C719DB3C4A1D73031BA0493DE49682D9028D
                                                                                                                          Malicious:false
                                                                                                                          Preview:module Qt.labs.folderlistmodel..plugin qmlfolderlistmodelplugin..classname QmlFolderListModelPlugin..typeinfo plugins.qmltypes..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):64632
                                                                                                                          Entropy (8bit):5.971866221373119
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:0jmg8m9z1ws/lKyAVXnpraCs3UcrlM6QX3OeC8Za1ijgjYGSJZnAVFsfzS3mzx:06A3TtZAlj6QL7a1ijgjdS/nmFsbSWF
                                                                                                                          MD5:B92A42C9739D5388CBB7E63CA7E44980
                                                                                                                          SHA1:54E5113F1BAC4657D7D1570A4B0A5D7CE7EACD37
                                                                                                                          SHA-256:6FBCA99A5F9E7AABD5E27A5806E888DB43A40249B3151724F4C4C0BEB77AC0E3
                                                                                                                          SHA-512:0DC7F9BB488DF0C343DBBF57F8C6F4B2F530E6FAC613DFC1D4046F141DF36797CDAAD4DB70CD53913A2CDB2FF2130F634302590D7846ED79BB46A8AEDB8137CD
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............~..~..~......~.....~.....~..{...~..z..~..}..~.u....~......~.u.{..~.u.~..~.u...~.u.|..~.Rich.~.........................PE..d.....)^.........." .....j..........4o.......................................@............`.......................................................... ..h....... .......x....0..........T................... ...(... ...................p............................text...{h.......j.................. ..`.rdata...c.......d...n..............@..@.data...H...........................@....pdata.. ...........................@..@.qtmetady...........................@..P.rsrc...h.... ......................@..@.reloc.......0......................@..B........................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):107
                                                                                                                          Entropy (8bit):4.282225142848317
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:3B3ERMxyjeUItojQEvyWmxN3Mx15+RLV06qWov:xUmyjeUIS/8vY15+key
                                                                                                                          MD5:B1F564E1CEC8D91FFA94C36EDE2A8F24
                                                                                                                          SHA1:4A04351CF163036E4A56967E4ECA872A93E4E0BC
                                                                                                                          SHA-256:49522AF40488E52E8A1DEDA8B51F591DF1ACCA1605336784EB7D4299E5AF02EC
                                                                                                                          SHA-512:FB5558F86F0553EBE9F592C1D1EE834194ACC023E6D292E9D543F30C664BF8939AF302141ABFDD300EE5FECCECD2196E22E6DFCBA604E0FEA1C6B888A33AE5B6
                                                                                                                          Malicious:false
                                                                                                                          Preview:module Qt.labs.settings..plugin qmlsettingsplugin..classname QmlSettingsPlugin..typeinfo plugins.qmltypes..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1159
                                                                                                                          Entropy (8bit):4.377829581089497
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:I8VFJtx+L7Ix9Fwm1/AMFKBkX1PsvimJ6vE/IAC+KBzXS95R9r5JzXSznRKSGz5R:I8VF9M7InTfX+vGvkOB4rN50w3R
                                                                                                                          MD5:4DC65B93FC1AB10051360DA58D7CD13F
                                                                                                                          SHA1:DB8265021D34ADC38C1F82E09B4A9637F4AA8D41
                                                                                                                          SHA-256:6920FAEAE2EB185C4D2092E9D6E7727FA3E7F9E35381DB64BF739AA573C6FC38
                                                                                                                          SHA-512:6CAABC20718D8B7F178FEDB4AC451B58E1527A308D29243EBC264DCB327185296BA13FFE70743824729B04E8B1A1692EB7E5867911E121B85BE7A082F4968811
                                                                                                                          Malicious:false
                                                                                                                          Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable -dependencies dependencies.json Qt.labs.settings 1.1'....Module {.. dependencies: [].. Component {.. name: "QQmlSettings".. prototype: "QObject".. exports: ["Qt.labs.settings/Settings 1.0"].. exportMetaObjectRevisions: [0].. Property { name: "category"; type: "string" }.. Property { name: "fileName"; type: "string" }.. Method {.. name: "value".. type: "QVariant".. Parameter { name: "key"; type: "string" }.. Parameter { name: "defaultValue"; type: "QVariant" }.. }.. Method {.. name: "value".. type: "QVariant".. Parameter { name: "key"; type: "string" }.. }.. Method {.. name: "setValue"..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):41592
                                                                                                                          Entropy (8bit):5.857414940126585
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:o0ZUOo8tZ5FabjtlmDn6AkM8Npq/CdBg4q8NfzOgxYZ5qwU7qEExPgnfePPLTTj6:XtRyDmDTkZpqqdBg4rfKgbwStE2mzm
                                                                                                                          MD5:5C8F193D423D69D0C5EE9F1817FA0A75
                                                                                                                          SHA1:CB04239330FF0A598ADFE07AF27F4201697AE7E3
                                                                                                                          SHA-256:E21BB2AFE70A6D1F2873CA36E52C0645A57716D65CF61F2A534B6590EFBAF62A
                                                                                                                          SHA-512:E1AB7E49398709B747FE1D0A3D906D4CA2C268A1921B5233F656A0D76E8CF6FC8DBF01E275436BD59C2315E1744F7629E843645E3C6BA7D6AD6762DC39CB5C12
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......C.1g.._4.._4.._4...4.._4U.^5.._4\.^5.._4U.Z5.._4U.[5.._4U.\5.._4..^5.._4..^4.._4..Z5.._4.._5.._4...4.._4..]5.._4Rich.._4................PE..d.....)^.........." .....8...P......p?..............................................|.....`..........................................o.......p..........X...............x........... ^..T...................._..(....^...............P.. ............................text...N7.......8.................. ..`.rdata...<...P...>...<..............@..@.data................z..............@....pdata...............~..............@..@.qtmetadj...........................@..P.rsrc...X...........................@..@.reloc..............................@..B................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1159
                                                                                                                          Entropy (8bit):4.377829581089497
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12:I8VFJtx+L7Ix9Fwm1/AMFKBkX1PsvimJ6vE/IAC+KBzXS95R9r5JzXSznRKSGz5R:I8VF9M7InTfX+vGvkOB4rN50w3R
                                                                                                                          MD5:4DC65B93FC1AB10051360DA58D7CD13F
                                                                                                                          SHA1:DB8265021D34ADC38C1F82E09B4A9637F4AA8D41
                                                                                                                          SHA-256:6920FAEAE2EB185C4D2092E9D6E7727FA3E7F9E35381DB64BF739AA573C6FC38
                                                                                                                          SHA-512:6CAABC20718D8B7F178FEDB4AC451B58E1527A308D29243EBC264DCB327185296BA13FFE70743824729B04E8B1A1692EB7E5867911E121B85BE7A082F4968811
                                                                                                                          Malicious:false
                                                                                                                          Preview:import QtQuick.tooling 1.2....// This file describes the plugin-supplied types contained in the library...// It is used for QML tooling purposes only...//..// This file was auto-generated by:..// 'qmlplugindump -nonrelocatable -dependencies dependencies.json Qt.labs.settings 1.1'....Module {.. dependencies: [].. Component {.. name: "QQmlSettings".. prototype: "QObject".. exports: ["Qt.labs.settings/Settings 1.0"].. exportMetaObjectRevisions: [0].. Property { name: "category"; type: "string" }.. Property { name: "fileName"; type: "string" }.. Method {.. name: "value".. type: "QVariant".. Parameter { name: "key"; type: "string" }.. Parameter { name: "defaultValue"; type: "QVariant" }.. }.. Method {.. name: "value".. type: "QVariant".. Parameter { name: "key"; type: "string" }.. }.. Method {.. name: "setValue"..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):107
                                                                                                                          Entropy (8bit):4.282225142848317
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:3B3ERMxyjeUItojQEvyWmxN3Mx15+RLV06qWov:xUmyjeUIS/8vY15+key
                                                                                                                          MD5:B1F564E1CEC8D91FFA94C36EDE2A8F24
                                                                                                                          SHA1:4A04351CF163036E4A56967E4ECA872A93E4E0BC
                                                                                                                          SHA-256:49522AF40488E52E8A1DEDA8B51F591DF1ACCA1605336784EB7D4299E5AF02EC
                                                                                                                          SHA-512:FB5558F86F0553EBE9F592C1D1EE834194ACC023E6D292E9D543F30C664BF8939AF302141ABFDD300EE5FECCECD2196E22E6DFCBA604E0FEA1C6B888A33AE5B6
                                                                                                                          Malicious:false
                                                                                                                          Preview:module Qt.labs.settings..plugin qmlsettingsplugin..classname QmlSettingsPlugin..typeinfo plugins.qmltypes..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):41592
                                                                                                                          Entropy (8bit):5.857414940126585
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:o0ZUOo8tZ5FabjtlmDn6AkM8Npq/CdBg4q8NfzOgxYZ5qwU7qEExPgnfePPLTTj6:XtRyDmDTkZpqqdBg4rfKgbwStE2mzm
                                                                                                                          MD5:5C8F193D423D69D0C5EE9F1817FA0A75
                                                                                                                          SHA1:CB04239330FF0A598ADFE07AF27F4201697AE7E3
                                                                                                                          SHA-256:E21BB2AFE70A6D1F2873CA36E52C0645A57716D65CF61F2A534B6590EFBAF62A
                                                                                                                          SHA-512:E1AB7E49398709B747FE1D0A3D906D4CA2C268A1921B5233F656A0D76E8CF6FC8DBF01E275436BD59C2315E1744F7629E843645E3C6BA7D6AD6762DC39CB5C12
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......C.1g.._4.._4.._4...4.._4U.^5.._4\.^5.._4U.Z5.._4U.[5.._4U.\5.._4..^5.._4..^4.._4..Z5.._4.._5.._4...4.._4..]5.._4Rich.._4................PE..d.....)^.........." .....8...P......p?..............................................|.....`..........................................o.......p..........X...............x........... ^..T...................._..(....^...............P.. ............................text...N7.......8.................. ..`.rdata...<...P...>...<..............@..@.data................z..............@....pdata...............~..............@..@.qtmetadj...........................@..P.rsrc...X...........................@..@.reloc..............................@..B................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):722208
                                                                                                                          Entropy (8bit):6.148156942612724
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12288:8xGvK04CSfZwft1dvn2uzZgYAZsQl/0zaSbCTWxgls8iM1:8xrvfwF1dvnbgZaFbCTEFFM1
                                                                                                                          MD5:BE6CC65866AA027B96D3859D32095508
                                                                                                                          SHA1:9A0D22A4A6F993E8A78BF834C4AE2BF76D42AD47
                                                                                                                          SHA-256:B9C74CC4BB45C576EE87F7504784C8004C84A6994650A76011DFC315C4493800
                                                                                                                          SHA-512:12E1DEF140730C5A3E9F50FE61618009A2586A700A84EF43D2A68A3192061C835BECE37BE7040C92381A98EF9C0885333FF6A2297A05573067AB42C683642722
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$........O..J...J...J...CV#.X...^E..K....F..@....F..I...^E..K....F..o....F..N...^E..Z....G..K....G..X....G..L....\..I...J...&-...G..u....GO.K...J.'.K....G..K...RichJ...........................PE..d....|.b.........."......8...........|.........@.........................................`..................................................%..D........+...p.. C...... S.......... U......................@V..(...@U...............P...............................text....7.......8.................. ..`.rdata...u...P...v...<..............@..@.data..............................@....pdata.. C...p...D...4..............@..@.rsrc....+.......,...x..............@..@.reloc..............................@..B........................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5611
                                                                                                                          Entropy (8bit):6.079422077772587
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:8ZAiqKVTC7fFK5wT1uVc2JBDC6vz3n1z6iO7CiN910kuYfgFNAXvYhauF25n2B:8ZOKVTrwHWj3nK9N910ifgMfqTB
                                                                                                                          MD5:AA3A0E2B0DF7D422A8912D1B4C5E511C
                                                                                                                          SHA1:3E6D887F48426472FE337C3D48C1E0D307ADA44C
                                                                                                                          SHA-256:78B7C5BADAC44EA900571CA8E68DD17E8D36C3C677F353EBEF29C8ABFC391BDE
                                                                                                                          SHA-512:D24D899EEAB9496E6FE780218295B84B7603A0A8ED0ADD09F9CC801E2AA2BB9507138A3F25AEB3B9420C170D7768BE61EE10FD1B43FA39A4254E58BFDD293040
                                                                                                                          Malicious:false
                                                                                                                          Preview:b.................X,.a....b..a.X,.a....b..a...p..~.@..A..0..(..!..0....F.E........|.{C.%...p...........b..a.....\...X./o..;.j.....O.D?.~.[>..~.............}{....o........}......{.......E..u]...T........J....;z.q.@{z.....{.^.X,..0.{...@....}...X.}.p.A......!.;.......n...L..$T...e.m.m[.m.m.....9.m..B.].9...C!P...P(........I&..m...b..aW...P.....|..........(..Dw.}............,v..............m...r.c.{...^.R.;z=.ywo......p.x.....wG...|...........?...+2..\vuW....`.X,.a.........X,.a....b..a.X,.a..$.................A~_...y{....(..~.........;.....}.......b.....s. ..<.I.#.o.F..$.F{.................>o..y......].w...mw.m.jk..........b...aX,..a..=...`...{......N..C..;._/...>........p}C......... ..1....^m..%..}....5............yv....~[..t".z..eT.6.........g6Z,..a...b...aX,..a..}-....A.....~.w.1....N0P?.j.z.i&(..........c[..o9.........'.X.o........w.....;...E.?.h..2./32#.....=q?...@%.......P.;.w.u..................b1..X,..0...b1..X.I.>......(........U....!....
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):97400
                                                                                                                          Entropy (8bit):5.993559135882597
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:I91a6JvEj6w1UbowLv51EH8Wgr2EmFIIl5RSQkXHPHH3H4Lj0x1azCHBB4B6:ea6ZgUVv08WgryyIYx1T+B6
                                                                                                                          MD5:096BCE6D00DCF84807B2A62DDA24207D
                                                                                                                          SHA1:3098726962FD4B8D410309166FB1E4DC3A02E484
                                                                                                                          SHA-256:2F55DF3CB6282C54DE7E13AD225E0C11DA3A1B0AAED3256BD5C8D5DEE3603DD9
                                                                                                                          SHA-512:711F97609CA3A392C6CE02B14FD5814D6517D2536A960A41E15FDA7653B38D759519F1F315AE2B0E3C17ABC71AD6B88F092F3FB26D82B4F5DFC0C780486575AA
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........+1..J_.J_.J_.."[.J_.."\.J_.."Z.J_.."^.J_. #^.J_.2..J_.."^.J_.J^.iJ_. #Z.J_. #_.J_. #..J_. #].J_.Rich.J_.........PE..d...v.)^.........." .................................................................X....`......................................... 1.......1..........P............f..x........... ...T.......................(....................................................text............................... ..`.rdata...v.......x..................@..@.data........`.......>..............@....pdata...............N..............@..@.qtmetad[............\..............@..P.rsrc...P............^..............@..@.reloc...............b..............@..B........................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):63608
                                                                                                                          Entropy (8bit):6.0260598296773855
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:f0caGscDcnC0wQSif/eLcQVCxzuhqvUlGL1LpRJ7LpRTkvwyZ5hU5JizV8ZiCroo:5aGs00hXeXVVhqv1L1JI98DrBR
                                                                                                                          MD5:C4A59D8A2CFBBADC43C41A5CE94C4967
                                                                                                                          SHA1:11BF174489AC17AACC08C576F26C7388CC4884E8
                                                                                                                          SHA-256:E4629E1A5375D7C8EB576B40988777112709C2AD896CCF9E78FCF61395166E85
                                                                                                                          SHA-512:09753BA37C478E2850ACE4CF42DD837B4C9E3BEC9942495A3146328754301A238413B092248FE22CE83DB654407E27331D7047A5B40DB0DD16230A10BEA531F5
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........B.0I#.cI#.cI#.c@[.cO#.c.K.bK#.c.K.b\#.c.K.bA#.c.K.bK#.c.J.bM#.c.K.b@#.cI#.c.#.c.K.bK#.c.J.bN#.c.J.bH#.c.J`cH#.c.J.bH#.cRichI#.c........PE..d...G.)^.........." .....v...p......(|.......................................0......N.....`.........................................P...|..............P...............x.... ...... ...T.......................(.......................H............................text...{u.......v.................. ..`.rdata..^O.......P...z..............@..@.data...H...........................@....pdata..............................@..@.qtmetadb...........................@..P.rsrc...P...........................@..@.reloc....... ......................@..B................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):97400
                                                                                                                          Entropy (8bit):5.993559135882597
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:I91a6JvEj6w1UbowLv51EH8Wgr2EmFIIl5RSQkXHPHH3H4Lj0x1azCHBB4B6:ea6ZgUVv08WgryyIYx1T+B6
                                                                                                                          MD5:096BCE6D00DCF84807B2A62DDA24207D
                                                                                                                          SHA1:3098726962FD4B8D410309166FB1E4DC3A02E484
                                                                                                                          SHA-256:2F55DF3CB6282C54DE7E13AD225E0C11DA3A1B0AAED3256BD5C8D5DEE3603DD9
                                                                                                                          SHA-512:711F97609CA3A392C6CE02B14FD5814D6517D2536A960A41E15FDA7653B38D759519F1F315AE2B0E3C17ABC71AD6B88F092F3FB26D82B4F5DFC0C780486575AA
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........+1..J_.J_.J_.."[.J_.."\.J_.."Z.J_.."^.J_. #^.J_.2..J_.."^.J_.J^.iJ_. #Z.J_. #_.J_. #..J_. #].J_.Rich.J_.........PE..d...v.)^.........." .................................................................X....`......................................... 1.......1..........P............f..x........... ...T.......................(....................................................text............................... ..`.rdata...v.......x..................@..@.data........`.......>..............@....pdata...............N..............@..@.qtmetad[............\..............@..P.rsrc...P............^..............@..@.reloc...............b..............@..B........................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):63608
                                                                                                                          Entropy (8bit):6.0260598296773855
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:f0caGscDcnC0wQSif/eLcQVCxzuhqvUlGL1LpRJ7LpRTkvwyZ5hU5JizV8ZiCroo:5aGs00hXeXVVhqv1L1JI98DrBR
                                                                                                                          MD5:C4A59D8A2CFBBADC43C41A5CE94C4967
                                                                                                                          SHA1:11BF174489AC17AACC08C576F26C7388CC4884E8
                                                                                                                          SHA-256:E4629E1A5375D7C8EB576B40988777112709C2AD896CCF9E78FCF61395166E85
                                                                                                                          SHA-512:09753BA37C478E2850ACE4CF42DD837B4C9E3BEC9942495A3146328754301A238413B092248FE22CE83DB654407E27331D7047A5B40DB0DD16230A10BEA531F5
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........B.0I#.cI#.cI#.c@[.cO#.c.K.bK#.c.K.b\#.c.K.bA#.c.K.bK#.c.J.bM#.c.K.b@#.cI#.c.#.c.K.bK#.c.J.bN#.c.J.bH#.c.J`cH#.c.J.bH#.cRichI#.c........PE..d...G.)^.........." .....v...p......(|.......................................0......N.....`.........................................P...|..............P...............x.... ...... ...T.......................(.......................H............................text...{u.......v.................. ..`.rdata..^O.......P...z..............@..@.data...H...........................@....pdata..............................@..@.qtmetadb...........................@..P.rsrc...P...........................@..@.reloc....... ......................@..B................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):13565440
                                                                                                                          Entropy (8bit):6.637428087038491
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:98304:aq8vzrr8oVjc+o83mszTmOZiXaEmiCrlEQY5eDFZUAX+hry1WWycXhkMbkP4KpDo:crrr5urapEt5evMEPhkokP1m2fZ3W
                                                                                                                          MD5:5A81B8047F84F77CDF5A9F74E78870F7
                                                                                                                          SHA1:88866577F754ED9CE47EF87715BF2AD541C11A8F
                                                                                                                          SHA-256:EA5DF060A66827DB48ED9227C4CC78CEAAAC5667CD371F7B1FF8D99C01C0DD4F
                                                                                                                          SHA-512:F9DDD22A930592FE5DC9D32479EDCB26855BF99F09C4DEC1ABF55E31B8A8D7B941212B42511EE9085BE84BBA0271FFBCF738C3AFD82C65E4C6981844C0DAD4FE
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................."...".J.......N].P.........................................,.....I.....`... .......................................+.......+.h3... ,.p.......L............0,.............................V..(.....................+.8............................text....I.......J..................`.P`.data... ....`.......N..............@.`..rdata..pu,......v,..f..............@.p@.pdata..L...........................@.0@.xdata...m.......n..................@.0@.bss.....N]..P........................`..edata........+.....................@.0@.idata..h3....+..4...4..............@.0..CRT....X.....,......h..............@.@..tls..........,......j..............@.@..rsrc...p.... ,......l..............@.0..reloc......0,......p..............@.0B................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):95744
                                                                                                                          Entropy (8bit):6.311119349309141
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:eS664RUUYgpUTP/NKjjZHsNU1EfsCSgExkOiKJERAdYi:/tngp0P1KhHC5ugEbYi
                                                                                                                          MD5:F5B5D52CE62EC499F1CC0DBA3536A273
                                                                                                                          SHA1:10336CF544CE70422A2C81A7BF2E5AADD040CF10
                                                                                                                          SHA-256:D1A0E8848ADE060165866B79303AB62EF33AD4EF8005AF9CFA758405090E9580
                                                                                                                          SHA-512:BE33877BEF484F68C62EC6D3F24CB86B5693207384969E103392DEC76AB1B6C33AF37F508D41AB04E645D85BA29BBB4817A8F42C052912D3E6A982B965D8004F
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................."...".....r......P................................................)....`... ..............................................................p..8........................................... ...(...................................................text..............................`.P`.data...............................@.P..rdata.............................@.`@.pdata..8....p.......@..............@.0@.xdata..(............H..............@.0@.bss.... .............................`..edata...............P..............@.0@.idata...............T..............@.0..CRT....X............l..............@.@..tls.................n..............@.@..rsrc................p..............@.0..reloc...............t..............@.0B................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2384896
                                                                                                                          Entropy (8bit):6.285506242691395
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:49152:iRpG4Pde/nRkehrefMaW8iCvZSLRptmo217c9wYy:kCuHwTmR17E
                                                                                                                          MD5:A1D65DFE899E835986AA4688FC3F9460
                                                                                                                          SHA1:D8DFC17BFA76098C762D946085B7A8C601A21B76
                                                                                                                          SHA-256:8FA8B9CC4BFD36A4B8055451FCDE275A1E4E5EC4BFBAF4311FF10105BD6CD9F6
                                                                                                                          SHA-512:EC35C8A5CFA8D5934072178FF3F63CA3EAFD209024AABF4B75AC2D182A336D635339769F9D9F5348A3814AD0216084E010F308B87177D23D3F1901E33978C905
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................."...".b...`$.....P.........................................%.....L.$...`... .......................................$......0$.`K....$......."..............$..B...........................M".(....................?$..............................text....`.......b..................`.P`.data................f..............@.`..rdata...............h..............@.`@.pdata.......".......".............@.0@.xdata.......@#.......#.............@.0@.bss....`.....#.......................`..edata........$.......#.............@.0@.idata..`K...0$..L....#.............@.0..CRT....X.....$.......$.............@.@..tls..........$.......$.............@.@..rsrc.........$.......$.............@.0..reloc...B....$..D... $.............@.0B................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):924672
                                                                                                                          Entropy (8bit):6.546216328233144
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12288:Apig8+8JjXKA47ZBAmE7++8OjZXleCNKaSk4/OdaRMFL1uMSO:Ag1+8Jjah+a+8OxxNK7kXdpR
                                                                                                                          MD5:16155B000F7AB0216F37425C02D4B4FF
                                                                                                                          SHA1:7D00A2B12702AD8C77E635A70C3A121A1CD7A469
                                                                                                                          SHA-256:7FE237D7ACB989EF5D1048B2DA4180B47CCBCC1993C49F43620DF30048064519
                                                                                                                          SHA-512:996012C965E2B2FB6C666F4DAB3D39614DA1E76DEAD3F070595F852AF210151842FD93F4B2A3B68FF0B745D88A227E0436686429B7983390733A6B439C1D66D6
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................."...".`..........P................................................}....`... ..........................................A...0.......p..p....P...3..........................................`...(....................4..p............................text...H^.......`..................`.P`.data........p.......d..............@.`..rdata...............n..............@.`@.pdata...3...P...4...<..............@.0@.xdata..@?.......@...p..............@.0@.bss..................................`..edata...A.......B..................@.0@.idata.......0......................@.0..CRT....X....P......................@.@..tls.........`......................@.@..rsrc...p....p......................@.0..reloc..............................@.0B................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):52344
                                                                                                                          Entropy (8bit):5.9862276903431875
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:pBlC/yfarkcIfSi1EtxlHaM+yXTGngqDbzFvNbiiIrjF0bE+mzFa:pn6yfm4aWtyjGngqHD8r+bE7Ra
                                                                                                                          MD5:A9ABEE2199A09CADDD49301B0E532DC6
                                                                                                                          SHA1:8545DF86D79849746100E9AB9DF0AA4146443BB2
                                                                                                                          SHA-256:7F5EE337A986820CBE8A548E429C3E27229CC627280C7352350530DB7EF77F8B
                                                                                                                          SHA-512:C5E8447690E06CEEB838A195AA19E2B933D970AD7DC7AC24CCA9B735F7C3AD1C345ACC7E5E0C60AE64CA28312D5AF529103BC04E8331EE3FCB5099DD5DD619DE
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1...u..u..u..|...q..'..w..'..g..'..}..'..w....q.....p..u.......s....t.....t....t..Richu..........................PE..d....m)^.........." .....R...f.......V....................................................`.........................................`...|..............P.......h.......x.......\.......T.......................(....................p...............................text....P.......R.................. ..`.rdata...K...p...L...V..............@..@.data...............................@....pdata..h...........................@..@.qtmetadj...........................@..P.rsrc...P...........................@..@.reloc..\...........................@..B........................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):52344
                                                                                                                          Entropy (8bit):5.9862276903431875
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:pBlC/yfarkcIfSi1EtxlHaM+yXTGngqDbzFvNbiiIrjF0bE+mzFa:pn6yfm4aWtyjGngqHD8r+bE7Ra
                                                                                                                          MD5:A9ABEE2199A09CADDD49301B0E532DC6
                                                                                                                          SHA1:8545DF86D79849746100E9AB9DF0AA4146443BB2
                                                                                                                          SHA-256:7F5EE337A986820CBE8A548E429C3E27229CC627280C7352350530DB7EF77F8B
                                                                                                                          SHA-512:C5E8447690E06CEEB838A195AA19E2B933D970AD7DC7AC24CCA9B735F7C3AD1C345ACC7E5E0C60AE64CA28312D5AF529103BC04E8331EE3FCB5099DD5DD619DE
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1...u..u..u..|...q..'..w..'..g..'..}..'..w....q.....p..u.......s....t.....t....t..Richu..........................PE..d....m)^.........." .....R...f.......V....................................................`.........................................`...|..............P.......h.......x.......\.......T.......................(....................p...............................text....P.......R.................. ..`.rdata...K...p...L...V..............@..@.data...............................@....pdata..h...........................@..@.qtmetadj...........................@..P.rsrc...P...........................@..@.reloc..\...........................@..B........................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):99840
                                                                                                                          Entropy (8bit):5.665600225174617
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:QaVRaMYsrDDZvprPSoFa9Dr0PC1839x/bJ738AXU8Em5yyBmYaZiZOAbLZZs2mQT:bRWsvfrKgagP/euN99E/qFfozsb/ms
                                                                                                                          MD5:04B36AC91158DAD2825774B72042F13F
                                                                                                                          SHA1:BF9491C4B831E4AEA996FD04EFAAC7B65C7DD308
                                                                                                                          SHA-256:E0CE81932DB7A6BF22E0240B4AD9ECF7B372005E1E633ECEF569A3EBC1D83402
                                                                                                                          SHA-512:841FF74D41604B78210A59E1A2EC9D3EE3DB1740C92123A665337FC2F843C8A6E629883511148EC6923F38BC3C604124A6F18D45FEDA2A2FF4F83DD414486433
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........]..H]..H]..HT.;HU..H..IN..H..IU..H..I^..H..I[..HI.I_..H..IX..H]..H...H..IT..H..I\..H..WH\..H..I\..HRich]..H................PE..d....{_b.........." ......................................................................`......................................... N..x....N..................4...............$...P#..T....................%..(....#..8............................................text...U........................... ..`.rdata...f.......h..................@..@.data................^..............@....pdata..4............d..............@..@.qtmetadP...........................@..P.rsrc...............................@..@.reloc..$...........................@..B................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):29
                                                                                                                          Entropy (8bit):3.5224963070861737
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:6qEREl:HV
                                                                                                                          MD5:223A9CD69C6E093E14F58942C40E55D4
                                                                                                                          SHA1:E48CF08CBA55123741DDC45FDF63A0E29F80A9A9
                                                                                                                          SHA-256:45DEC107077CE2454D57255BD44A08765E64A22782E090DF5D1DCEF62B36EE69
                                                                                                                          SHA-512:58F656A57451FC757C772A766571127CBB447F7F4D0CE1E0663871C199EA102ED6035ED2A7C0BBB508CC9BE2771906931CBE57C7BEDFD9F2FD6E89C4D529B2AE
                                                                                                                          Malicious:false
                                                                                                                          Preview:[ChangeLanguage]..Language=zh
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):31
                                                                                                                          Entropy (8bit):3.430993699132887
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3:6qEREnvn:HXvn
                                                                                                                          MD5:2165462397FD824700E1E5FB26AC0B25
                                                                                                                          SHA1:31EB346833BC4E5BF3EEEA168F21479B1BA4A838
                                                                                                                          SHA-256:F5BDE2662A2BE03B168332C1F33A63E54DC34D59F34CE97627E7ABB179FB21A0
                                                                                                                          SHA-512:1493EC172E8EB32A1C2FEF00B133591BC4AC8C013B40EF403C8118295D7608867A3D765BE1643434CA927AAFA3CADD21EA0AF30F9D4ACAEEFA2ACA257AC101C2
                                                                                                                          Malicious:false
                                                                                                                          Preview:[ChangeLanguage]..Language=en..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):41592
                                                                                                                          Entropy (8bit):6.012312265246839
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:LSCml/77gjvrohvp6IkcCvIhBlqxb4ymzG:+Co/Ajv0hvp6HcCvIhBlqb4H6
                                                                                                                          MD5:AE4E248E39DEA72A724556B254E9DA88
                                                                                                                          SHA1:54423E1C4F8102CD2A3F86C2E86FBB74036A9968
                                                                                                                          SHA-256:2E7944299DBD1D46B7C72B89735A1076021DD41D57EF587E5391379074A274A1
                                                                                                                          SHA-512:8408A79E62634AFE0139C7E931D1CF3064E11CBD19A8A3E511C8F4C7896DF620CF9E15A20F49CB9B1051D1B6A5E975CD0ED6084712D93E8F42A47F9C7260F37F
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......fc.."..I"..I"..I+zwI&..Ipj.H ..Iyj.H ..Ipj.H0..Ipj.H%..Ipj.H#..I.k.H%..I"..I...I.k.H ..I.k.H#..I.k.I#..I.k.H#..IRich"..I................PE..d.....)^.........." .....B...H.......H..............................................r.....`..........................................w..x...hx..........H...............x............h..T....................j..(....i...............`...............................text...[@.......B.................. ..`.rdata...4...`...6...F..............@..@.data................|..............@....pdata...............~..............@..@.qtmetadj...........................@..P.rsrc...H...........................@..@.reloc..............................@..B................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):41592
                                                                                                                          Entropy (8bit):6.012312265246839
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:LSCml/77gjvrohvp6IkcCvIhBlqxb4ymzG:+Co/Ajv0hvp6HcCvIhBlqb4H6
                                                                                                                          MD5:AE4E248E39DEA72A724556B254E9DA88
                                                                                                                          SHA1:54423E1C4F8102CD2A3F86C2E86FBB74036A9968
                                                                                                                          SHA-256:2E7944299DBD1D46B7C72B89735A1076021DD41D57EF587E5391379074A274A1
                                                                                                                          SHA-512:8408A79E62634AFE0139C7E931D1CF3064E11CBD19A8A3E511C8F4C7896DF620CF9E15A20F49CB9B1051D1B6A5E975CD0ED6084712D93E8F42A47F9C7260F37F
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......fc.."..I"..I"..I+zwI&..Ipj.H ..Iyj.H ..Ipj.H0..Ipj.H%..Ipj.H#..I.k.H%..I"..I...I.k.H ..I.k.H#..I.k.I#..I.k.H#..IRich"..I................PE..d.....)^.........." .....B...H.......H..............................................r.....`..........................................w..x...hx..........H...............x............h..T....................j..(....i...............`...............................text...[@.......B.................. ..`.rdata...4...`...6...F..............@..@.data................|..............@....pdata...............~..............@..@.qtmetadj...........................@..P.rsrc...H...........................@..@.reloc..............................@..B................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7160952
                                                                                                                          Entropy (8bit):6.667495301761675
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:49152:f0rhGGEvGDkxZ0J6TG+SAZevVwVuY3EGnD2fWGzNfZGb8fONeIKQnQEdW7o/DxAn:f0rTsay8fOwIp48xAoSmzlHo4uZ
                                                                                                                          MD5:BA64872DA03C95E4FD46CD251C8E92CF
                                                                                                                          SHA1:CFF055A1E2A478135BDB5B8B221FD9DFB22EAB62
                                                                                                                          SHA-256:424068A763CAD5E7AFDA930F01F6EA741746A6E4F29C30ABA642388949E14204
                                                                                                                          SHA-512:2738181FA8CB2DC080AF143BF0D452F19D69C1A737E944D2337EB6A96443F98FEC1062272757DCB689575EA3A9C6583496B4B4D9EAF9664BA6A0067F7C1CF079
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$........E..$.$.$.\|..$...(..$..L.$..L.$..L.$..L.$..]0..$..]...$..M.$..L.$..L.$.$.."..M.$..M..%..M.$..M...$.$x..$..M.$.Rich.$.........PE..d....l)^.........." .....^A..x,.....`OA.......................................n.......n...`.........................................@.L.|.....f.h.....m.......i.H.....m.x.....m..4....H.T..................../H.(.....H..............pA..1...........................text....]A......^A................. ..`.rdata...n&..pA..p&..bA.............@..@.data.........g..D....g.............@....pdata..H.....i.......i.............@..@.rsrc.........m.......l.............@..@.reloc...4....m..6....l.............@..B................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4406392
                                                                                                                          Entropy (8bit):5.546377210922037
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:49152:+qYrH38FVhjpUaLSMQ//F4aU7DA3zPOZed8mIlUTmDeOOQ:+T/XeLDeOB
                                                                                                                          MD5:7EFD3BAF458D644AEE7A830C0FC04918
                                                                                                                          SHA1:5639D3001A206BF4D58E321B53D432F4FA713A15
                                                                                                                          SHA-256:2466AF3CADAEC224B14934AB2C2C6130EB3D61DD99DC348F9CDAE605B9E386CD
                                                                                                                          SHA-512:AD8ED944184B018AF6F52C2D8716F5144C7D1B4CED82399A918786782985071DAFF8A1B92A2BD57DFFC799FB724A80EFDCDFABF16EF89237D674F8DDC203F558
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........d.8...k...k...k.m.j...k.m.j...k.m.j...k.m.j...k.m.j...k.|2k...k.|.k...k.m.j...ktl.j...k...k...ktl.jh..ktl.j...ktl.k...k..zk...ktl.j...kRich...k........PE..d....k)^.........." .....8-..4......f.........................................C.....W.C...`...........................................=.}....[B......`C.......@......&C.x....pC.....P.;.8...................8.;.(.....;..............0B..+...........................text....7-......8-................. ..`.rdata..}L...P-..N...<-.............@..@.data...Io....?..&....?.............@....pdata..`.....@.......?.............@..@.idata.......0B.......A.............@..@.tls.........@C.......B.............@....00cfg.......PC.......B.............@..@.rsrc........`C.......B.............@..@.reloc..{B...pC..D....B.............@..B................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):95744
                                                                                                                          Entropy (8bit):6.311119349309141
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:eS664RUUYgpUTP/NKjjZHsNU1EfsCSgExkOiKJERAdYi:/tngp0P1KhHC5ugEbYi
                                                                                                                          MD5:F5B5D52CE62EC499F1CC0DBA3536A273
                                                                                                                          SHA1:10336CF544CE70422A2C81A7BF2E5AADD040CF10
                                                                                                                          SHA-256:D1A0E8848ADE060165866B79303AB62EF33AD4EF8005AF9CFA758405090E9580
                                                                                                                          SHA-512:BE33877BEF484F68C62EC6D3F24CB86B5693207384969E103392DEC76AB1B6C33AF37F508D41AB04E645D85BA29BBB4817A8F42C052912D3E6A982B965D8004F
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................."...".....r......P................................................)....`... ..............................................................p..8........................................... ...(...................................................text..............................`.P`.data...............................@.P..rdata.............................@.`@.pdata..8....p.......@..............@.0@.xdata..(............H..............@.0@.bss.... .............................`..edata...............P..............@.0@.idata...............T..............@.0..CRT....X............l..............@.@..tls.................n..............@.@..rsrc................p..............@.0..reloc...............t..............@.0B................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):523384
                                                                                                                          Entropy (8bit):6.346849123036599
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:3r1bd75k5J9aJtwnLRqJfXcuOUatondFhWATkwPYHtd:3rtgStwnLRMXnOtMf8d
                                                                                                                          MD5:9F7026167B565C77F5E983C237B53322
                                                                                                                          SHA1:368E887BA239FE6295BFA10946EC6258137D7D2C
                                                                                                                          SHA-256:782D0D41629A384D5C6EEF79962963EDDF1C7B00D7AD203ABAE43603A8C38B29
                                                                                                                          SHA-512:278056F5661D3E25BEAD5E322182254915265268DD04B030B851367DD9A2B76594FAB6AC14D5134A396C673B3AD303F436440DF75D376DF35F80690ED1C67436
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......ef..!...!...!...(...)...zo..#...so..7...so..)...so.."...so..%....n..$...!........n..4....n.. ....np. ...!... ....n.. ...Rich!...................PE..d.....)^.........." .........................................................0......(.....`.........................................PN.....8...................hX......x.... ..........T.......................(.......................0............................text............................... ..`.rdata..`X.......Z..................@..@.data....5...p.......\..............@....pdata..hX.......Z...z..............@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):684032
                                                                                                                          Entropy (8bit):6.581649675382074
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12288:cR3UIFWt6Fe0Q4WsxmzXvMCLEHwd5cnOM5cJkl736okEvlQ:ceIFRwd5+cJkl736okEC
                                                                                                                          MD5:DBF42BA6E5C8B8A9B4ADED5CEEED8CDF
                                                                                                                          SHA1:B9CC940C333D3F4A147A68D0B68972C1541046CD
                                                                                                                          SHA-256:A3A5DB70D87B90AF79F9DE4B8323254CC3D3F024AAD348E147A4B2D7ECC031DF
                                                                                                                          SHA-512:21563F5DCDA2A5EBF3B328887FAF470C2B3E502139F48EA3C9D355F4AE24A10BEABF506A93C39F43D93FF4D88C36B71AA2F926C348E9C29E8488C1E796C37F98
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................."...".z...l......P........................................p......p.....`... .............................................. .......P...........(...........`.............................. ...(...................."..`............................text....x.......z..................`.P`.data................~..............@.P..rdata..0n.......p..................@.`@.pdata...(.......*..................@.0@.xdata..P6...@...8..................@.0@.bss....x.............................`..edata...............R..............@.0@.idata....... .......V..............@.0..CRT....X....0.......b..............@.@..tls.........@.......d..............@.@..rsrc........P.......f..............@.0..reloc.......`.......j..............@.0B................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):110080
                                                                                                                          Entropy (8bit):5.884442715907994
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:CAOLLwd39vOwrw7pqjR3EQ5CEMhIZWRzebfXOcR2RWW4eN:MLKRE7I2EQhOXOM2MW4e
                                                                                                                          MD5:11627AD5429810C2C7FF232A1D43B111
                                                                                                                          SHA1:E066A30A788753A59FF7B618988B28F440895CB8
                                                                                                                          SHA-256:088B8C4769C5C157D29F45B2C0007873ECB811FC60DDF2AE827649554E65226F
                                                                                                                          SHA-512:2DEE80655A727BB69D5986CF6D9B825F9DB1BBE00BB3C2081E40532B502836B881923E80D90D97AE44883D78F44ED051C798D996B1C8315782CEF12FEFCDBED6
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........................H........................................Z...............................e.......e.......e.......Rich............PE..d...'Z.b.........." ................\.....................................................`.........................................@y..x....y..@...............................H....8..T...................P:..(...P9...............................................text...;........................... ..`.rdata.............................@..@.data...............................@....pdata..............................@..@.qtmetadT...........................@..P.reloc..H...........................@..B........................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):740984
                                                                                                                          Entropy (8bit):6.2574540790440025
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:Eugz165VzAOSkokIzdPGeDMH43iDAKpkSKG/+wSesWRgvSS0L+db+e1TO5/f2I52:Eu81OVUtkgdOeDgoiDlrcUk
                                                                                                                          MD5:DA1F193F78B478943BF8B94A3700F5E3
                                                                                                                          SHA1:CADBD989A0975353BC097E1C5BCB6FE39F701E2E
                                                                                                                          SHA-256:7C9CCED474BC66659888CDD5AB71DC7A8A9CAB3B9CD3C2F635924456CC8E50D1
                                                                                                                          SHA-512:51DF7DB36DF6425D5233A1F9EF987D51E9DA98E64028622E46B456BC1F98C0D109FD839BFA7BE999BCB4E8A946121DD6B6A9CF419E674D3761DF1B031F2DAFBB
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........@..o...o...o.......o.../..o...+..o...*..o...-..o.../..o..G./..o...o/.2n..G.+.o..G....o..G....o...o...o..G.,..o..Rich.o..................PE..d.....)^.........." ................................................................./....`.............................................$....0.......`...............8..x....p..x... `..T....................a..(....`...............................................text.............................. ..`.rdata..@...........................@..@.data...H5.......&...t..............@....pdata..............................@..@.rsrc........`......................@..@.reloc..x....p......."..............@..B................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3674232
                                                                                                                          Entropy (8bit):6.384396004835316
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:98304:KcRrDEawJYaTzkAMP5Dr+hX6e297fwb8JzKNxLviW8tsris9GXRfRrTQjpFRT0ZU:RRrDxwJYaTzkAMP5Dr+hX6e297fwb8J2
                                                                                                                          MD5:BC08B1B7FAD06606F2EE3CDDE1365562
                                                                                                                          SHA1:960593A56976E17989612A53D25BBFDF79E182EA
                                                                                                                          SHA-256:DE269D0A8E2DEDC7805892718680085CBAFF64774018EDA0317ECDADFD0600C9
                                                                                                                          SHA-512:552C393544A59D758964BDE652E7E0AEECB5B9D214F0CC45BC3FA6981D383C7D60672EB8777964261C2549B6D9CBB0D11015FD6FEB2AA00D4A654B08D1ECF910
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........^..s0..s0..s0......s0...4..s0...3..s0...5..s0...1..s0.3.1..s0...1..s0..s1..v0.3.5.|s0.3.0..s0.3...s0..s...s0.3.2..s0.Rich.s0.........................PE..d...j.)^.........." .....d&..........S&.......................................9.......8...`.............................................8R...>4......09.......7.$.....7.x....@9.XG....,.T...................P.,.(...P.,...............&..)...........................text....c&......d&................. ..`.rdata........&......h&.............@..@.data........P5..n...*5.............@....pdata..$.....7.......5.............@..@.rsrc........09.......7.............@..@.reloc..XG...@9..H....7.............@..B........................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):95017080
                                                                                                                          Entropy (8bit):6.718021438380762
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:786432:UGMU4pACx/bIaoWNUWKOHUoeH6GuoEvZfH+t2WV6vgR3chdPxUZcj/j:LMU9Cx/toWNUWHiOlet2WICWUZcj/j
                                                                                                                          MD5:264BA0AF403AB4385F8F908E0C9E160E
                                                                                                                          SHA1:A029EA2FD8CCFF159639A49CA5029F11C6901A28
                                                                                                                          SHA-256:3B07C79B3302CCC966005189A732487DB11F1B94B5B5D1D4D2E7D3DD69FE50DA
                                                                                                                          SHA-512:3B1649595D9A28F322AFAB7FE0D90EAD17288E42CBD623D942C3E8E49A6BA4B0ED9220367DB8E3BB50A91FC430610DDE410412B4817520BB9DF485C3EEB54BB7
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...................................H...........!..L.!This program cannot be run in DOS mode....$........ y..A...A...A...9...A..F....A..)...A..)...A..)...A..)...A..)...A..)...A..)...A..)..A...A..A..B(...A...A..|I..B(...A..B(..\E..B(......B(...A..B(...A...A...A..B(...A..Rich.A..................PE..d.....*^.........." .....2...(C.....t.....................................................`.........................................pgT.....PjU......p..x.....}..!<....x....`..l^....4.8....................4.(....I...............P..X<...OT......................text....1.......2.................. ..`.rdata...I...P...J...6..............@..@.data...hY&...V.......V.............@....pdata...!<...}.."<..>b.............@..@prot.........0.......`..............@..@CPADinfo8....@.......b..............@....rodata.P....P.......d..............@..@_RDATA..0....`.......r..............@..@.rsrc...x....p.......t..............@..@.reloc..l^...`...`...b..............@..B........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):924672
                                                                                                                          Entropy (8bit):6.546216328233144
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12288:Apig8+8JjXKA47ZBAmE7++8OjZXleCNKaSk4/OdaRMFL1uMSO:Ag1+8Jjah+a+8OxxNK7kXdpR
                                                                                                                          MD5:16155B000F7AB0216F37425C02D4B4FF
                                                                                                                          SHA1:7D00A2B12702AD8C77E635A70C3A121A1CD7A469
                                                                                                                          SHA-256:7FE237D7ACB989EF5D1048B2DA4180B47CCBCC1993C49F43620DF30048064519
                                                                                                                          SHA-512:996012C965E2B2FB6C666F4DAB3D39614DA1E76DEAD3F070595F852AF210151842FD93F4B2A3B68FF0B745D88A227E0436686429B7983390733A6B439C1D66D6
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................."...".`..........P................................................}....`... ..........................................A...0.......p..p....P...3..........................................`...(....................4..p............................text...H^.......`..................`.P`.data........p.......d..............@.`..rdata...............n..............@.`@.pdata...3...P...4...<..............@.0@.xdata..@?.......@...p..............@.0@.bss..................................`..edata...A.......B..................@.0@.idata.......0......................@.0..CRT....X....P......................@.@..tls.........`......................@.@..rsrc...p....p......................@.0..reloc..............................@.0B................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1091704
                                                                                                                          Entropy (8bit):6.288819242965689
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12288:ZmIBOxSyG9yfMxJpCQBtYsvcnmKNTYFJMzK5L:ZmIBXzwQgAcnmu0WK1
                                                                                                                          MD5:A9DBE4A248D8B8326D480F0AEEC3EBF9
                                                                                                                          SHA1:57B6C347AC0001A770B2573ACD96E95FA33DFEF2
                                                                                                                          SHA-256:32B5F84F34BDF3477E31D3D634784E52414A9671EF3285470591815C3926F92A
                                                                                                                          SHA-512:4AC2942BECD49460D9F4249EF0BF339C408605425E52BC13391B12788DF5BE003072F2ABF5539FDFA6E806F62CA76F1746F16CD7042E96A7AEA1B08C8743C3DF
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........y|.h./.h./.h./.../.h./.....h./.....h./.....h./.....h./.....h./A....h./.h./.l./A....h./A....h./A../.h./.h./.h./A....h./Rich.h./........PE..d.....)^.........." ................$.....................................................`.................................................l...................4.......x........6..0...T.......................(.................... ..0!...........................text...N........................... ..`.rdata...z... ...|..................@..@.data...h?.......,..................@....pdata..4...........................@..@.rsrc................T..............@..@.reloc...6.......8...Z..............@..B........................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):161672
                                                                                                                          Entropy (8bit):5.849568772257686
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:qGkEdwRaI0lOA4WdMuIBwbvuc/rB8dITwCUw5WCRS/f4WcGhvHk+WNhbecbq15U7:vkE2L04AsufGo18KwCE/AWcyoecbq/U
                                                                                                                          MD5:286AB130DE44237BB2C41BD97BFF1511
                                                                                                                          SHA1:86FDBD5D96589A2FD6E140758FAD5D4FC0AD011B
                                                                                                                          SHA-256:17D157396F9B6A94CF79DC1AF215FB1834EE9705B6CFCCD26F805F3636122DC5
                                                                                                                          SHA-512:745C8AE7854B0F73611A7B5D42E91182DB547143F1B5611E238FD646659B26F4FC6C3E50B517C2D3BED97B0E0C74058D938E558D05052F83802574E2910E4EE5
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........].).<.z.<.z.<.z..yz.<.z.R.{.<.z.<.z.<.z.M.{.<.z.M.{.<.z.M.{.<.z.M.{.<.z.Miz.<.z.M.{.<.zRich.<.z........PE..d...".._.........." .........x......p................................................9....`A........................................p...4....6..<............P.......T...#..............p...............................8............................................text...-........................... ..`.rdata...L.......N..................@..@.data...@....@.......0..............@....pdata.......P.......4..............@..@_RDATA.......p.......L..............@..@.rsrc................N..............@..@.reloc...............R..............@..B................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):100864
                                                                                                                          Entropy (8bit):4.242396529101717
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:FW8UncZChq+arTwbfvFmFzkh4Aebjy2ZBhlWkkwrJhgtU:FF+c0hvarimx9Hbjj5Wkxgt
                                                                                                                          MD5:7BA0DC1CEF67A2A3F51BC54C93A527F1
                                                                                                                          SHA1:C21CAE3A72DF611F2883026299A976F175B96B19
                                                                                                                          SHA-256:E54BB3D7FD269BEB4604470AEECE56B688E1BAC1F8894E508E36335EDE241F1A
                                                                                                                          SHA-512:4F20BB96BA8E3977F6C6CAA49ADCEB85744FA7BFEA44417A55FEA7B6F0A4209925679D8FA1550532EB76EED8971B2C9E0212507C3D6CC3816A7853F4984F94EE
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......:. .~.NL~.NL~.NL...L|.NL,.OM|.NL,.KMj.NL,.JMv.NL,.MM|.NL.`.L|.NL..OM{.NL~.OL.NL..KM|.NL..NM..NL...L..NL~..L..NL..LM..NLRich~.NL........................PE..d...B1Ab.........." ......................................................................`..........................................H..?...Pw..x............`.......................*..8....................,..(...@*...............p..P............................text............................... ..`.rdata..?M.......N..................@..@.data........P.......8..............@....pdata.......`.......>..............@..@.idata...(...p...*...L..............@..@.tls.................v..............@....00cfg...............z..............@..@.rsrc................|..............@..@.reloc..............................@..B................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):161400
                                                                                                                          Entropy (8bit):6.170749426541828
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:hHZJ6IoZIMNjRCHYH3Hdk5I6F48ArqSyMFasOr53x/R61MXM:h3uZI8NEY3cmC1r53I
                                                                                                                          MD5:920155295E83CD037D0998468BE03B76
                                                                                                                          SHA1:6FD27EAB5FCD3BC2F7C11B3FEAEF39702AADA3FA
                                                                                                                          SHA-256:B04C000DE08C06F5614E2498F3BD0E303870AD1CB6C1AF22488099BF09ECDE91
                                                                                                                          SHA-512:2DE6291DA566E8CE98EAEAF23BB2AA35285EDEAF2CA09AF02BF1C8B592C13F19984294CBB8CC1B34B8CCD962C786080A0E168AF44B76BA2E8EEF4589BD3D6B06
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&..sb.. b.. b.. k.d f.. 0..!`.. 9..!`.. 0..!w.. 0..!j.. 0..!`.. ...!g.. b.. ... ...!q.. ...!c.. ... c.. b.` c.. ...!c.. Richb.. ........PE..d.....)^.........." .....\..........Db..............................................!q....`.............................................. ..\................p.......`..x.......P.......T......................(...................p..0............................text....[.......\.................. ..`.rdata..f....p.......`..............@..@.data...H....P.......8..............@....pdata.......p.......>..............@..@.rsrc................V..............@..@.reloc..P............\..............@..B........................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):78512
                                                                                                                          Entropy (8bit):6.397569211106281
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:5vYRj9IRKTtIL49A5ji5yXV5zIkczinaecbaob6SNa:5w60tIsA8UTIkraecbNb6SNa
                                                                                                                          MD5:28CA0BF9575B3B9F9D42EB37AD8079C8
                                                                                                                          SHA1:24A758807A2126EA63FC8E694C35F973B41741E7
                                                                                                                          SHA-256:8772CCBC9A4D570DB87DF72C207FC8B8E025653D5FD19FC31AEBB86D5751B413
                                                                                                                          SHA-512:232BD6CCDB2ADB49757C5321AE67E6603873F57F798B07DDF258200846A457208E67A21BB12C5C1C7C989535F81AE97085E8D8497B94A86EB631006A707A8BE2
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......n...*..L*..L*..L#.zL7..L*..L5..L...M&..L...M:..L...M5..L...M+..L...L+..L...M+..LRich*..L........................PE..d...9G.\.........." .........V...............................................`......*.....`Q............................................8.......,....@....... ...........&...P..p.......8........................... ...................`............................text.............................. ..`.rdata..b6.......8..................@..@.data...............................@....pdata....... ......................@..@_RDATA.......0......................@..@.rsrc........@......................@..@.reloc..p....P......................@..B........................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5611
                                                                                                                          Entropy (8bit):6.079422077772587
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:8ZAiqKVTC7fFK5wT1uVc2JBDC6vz3n1z6iO7CiN910kuYfgFNAXvYhauF25n2B:8ZOKVTrwHWj3nK9N910ifgMfqTB
                                                                                                                          MD5:AA3A0E2B0DF7D422A8912D1B4C5E511C
                                                                                                                          SHA1:3E6D887F48426472FE337C3D48C1E0D307ADA44C
                                                                                                                          SHA-256:78B7C5BADAC44EA900571CA8E68DD17E8D36C3C677F353EBEF29C8ABFC391BDE
                                                                                                                          SHA-512:D24D899EEAB9496E6FE780218295B84B7603A0A8ED0ADD09F9CC801E2AA2BB9507138A3F25AEB3B9420C170D7768BE61EE10FD1B43FA39A4254E58BFDD293040
                                                                                                                          Malicious:false
                                                                                                                          Preview:b.................X,.a....b..a.X,.a....b..a...p..~.@..A..0..(..!..0....F.E........|.{C.%...p...........b..a.....\...X./o..;.j.....O.D?.~.[>..~.............}{....o........}......{.......E..u]...T........J....;z.q.@{z.....{.^.X,..0.{...@....}...X.}.p.A......!.;.......n...L..$T...e.m.m[.m.m.....9.m..B.].9...C!P...P(........I&..m...b..aW...P.....|..........(..Dw.}............,v..............m...r.c.{...^.R.;z=.ywo......p.x.....wG...|...........?...+2..\vuW....`.X,.a.........X,.a....b..a.X,.a..$.................A~_...y{....(..~.........;.....}.......b.....s. ..<.I.#.o.F..$.F{.................>o..y......].w...mw.m.jk..........b...aX,..a..=...`...{......N..C..;._/...>........p}C......... ..1....^m..%..}....5............yv....~[..t".z..eT.6.........g6Z,..a...b...aX,..a..}-....A.....~.w.1....N0P?.j.z.i&(..........c[..o9.........'.X.o........w.....;...E.?.h..2./32#.....=q?...@%.......P.;.w.u..................b1..X,..0...b1..X.I.>......(........U....!....
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):13185144
                                                                                                                          Entropy (8bit):5.697376290937592
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:196608:GfEPATwAhwuORJsv6tWKFdu9C2FZx/qf/pCS:G8PATwAhwuORJsv6tWKFdu9C2d/qf/pT
                                                                                                                          MD5:5ABBBB4E1317199466F29AA821E56294
                                                                                                                          SHA1:58A17752F54809A5571A24FBF29C9D5525A38487
                                                                                                                          SHA-256:F83D00E7C36C0CA1E134D9D39F952AC35AA4C37B5FD9CABB22A22D82B62DB515
                                                                                                                          SHA-512:701AD0D66C13A36CACC2E2ADC9D03C9E0A3D64CC37B8BAE7B5C01BB5719DB2FCFFB14F463BBA8C101B7AFDA8EAC743923D8F5DF1E7F66F919C78EB7B95350F57
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$..........l.l.?.l.?.l.?...>.l.?...>.l.?...>.l.?...>.l.?...>.l.?...>.l.?..+?.l.?...?.l.?...>.l.?.l.?.m.?7..>.l.?7..>Vl.?7..>.l.?7..?.l.?.lc?.l.?7..>.l.?Rich.l.?................PE..d...Hk)^.........." ......x...P.............................................. .......y....`..........................................k.........,....P..........P1......x....`...(...(..8....................:..(... )...............................................text.....x.......x................. ..`.rdata...-H...x...H...x.............@..@.data............F..................@....pdata...............@..............@..@.idata..VB.......D..................@..@.tls.........0.......V..............@....00cfg.......@.......Z..............@..@.rsrc........P.......\..............@..@.reloc..:....`.......f..............@..B................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):99840
                                                                                                                          Entropy (8bit):5.665600225174617
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:QaVRaMYsrDDZvprPSoFa9Dr0PC1839x/bJ738AXU8Em5yyBmYaZiZOAbLZZs2mQT:bRWsvfrKgagP/euN99E/qFfozsb/ms
                                                                                                                          MD5:04B36AC91158DAD2825774B72042F13F
                                                                                                                          SHA1:BF9491C4B831E4AEA996FD04EFAAC7B65C7DD308
                                                                                                                          SHA-256:E0CE81932DB7A6BF22E0240B4AD9ECF7B372005E1E633ECEF569A3EBC1D83402
                                                                                                                          SHA-512:841FF74D41604B78210A59E1A2EC9D3EE3DB1740C92123A665337FC2F843C8A6E629883511148EC6923F38BC3C604124A6F18D45FEDA2A2FF4F83DD414486433
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........]..H]..H]..HT.;HU..H..IN..H..IU..H..I^..H..I[..HI.I_..H..IX..H]..H...H..IT..H..I\..H..WH\..H..I\..HRich]..H................PE..d....{_b.........." ......................................................................`......................................... N..x....N..................4...............$...P#..T....................%..(....#..8............................................text...U........................... ..`.rdata...f.......h..................@..@.data................^..............@....pdata..4............d..............@..@.qtmetadP...........................@..P.rsrc...............................@..@.reloc..$...........................@..B................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3419648
                                                                                                                          Entropy (8bit):6.098359253952003
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:49152:0VwASOTfIU6iOcGtlqW+1Oh5PiT8FeyfIiHGmZiBQYRpFXsZuybH7BYNPwYu8jtt:Aw+iZgOGUH7BYSYu8p1CPwDv3uFfJ
                                                                                                                          MD5:52FB54711BEDFAF44AF418CFA392D162
                                                                                                                          SHA1:B38562608ED698801A71CC792AFE772E927F0D1F
                                                                                                                          SHA-256:227CF968E36D2B5E5288287B2ABA24BD15242F781E9ABDCC166EF79231A3464A
                                                                                                                          SHA-512:AC59EA13AF5BE1C48D1B93C06B70EC35CA60A037F4ABAA69615B8A20A346EA50C5C0A68D65303C9CB4879144F4E145A41274B62FC0D564AF966C732108D235E7
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......F.u.....................P.......P.......P.......P...................................{...........................Rich............................PE..d.....a.........." ......$..........p........................................4...........`..........................................E/..h....3.,....04.|....02..............@4..O....,.8.............................,...............3..............................text.....$.......$................. ..`.rdata........$.......$.............@..@.data....z....1..,....1.............@....pdata..0....02.......1.............@..@.idata..t"....3..$....3.............@..@.00cfg....... 4.......3.............@..@.rsrc...|....04.......3.............@..@.reloc...x...@4..z....3.............@..B................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):176760
                                                                                                                          Entropy (8bit):6.109529146954463
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:3072:IuwijY6kCI7YNGtjVBtyINJkSkioLBBmlfv260kZ7VWjF0/:Iuw8Y6kCOdBty8WioLPmxv260i7VWS
                                                                                                                          MD5:FBBF569FB6C71F0A6365A037FD601258
                                                                                                                          SHA1:AF39DF18AEFFB8589236BDDEABD22BF93964958F
                                                                                                                          SHA-256:B09E3CB910FB698B95A9EFD80CA4BC0894219A95DDCF0870EAF83D890C43BC3C
                                                                                                                          SHA-512:5CDD64C3C530A129E306B28D9989425A98D2A5534022FC80C45560D6E4D185B18E1262A0EBFADA1E9E956E20BA8F2D63C97EE9AD07F396F3CEB94CE5DB2A2C2E
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......P....v...v...v.......v..O....v..F....v..F....v..F....v..F....v.......v...v..zt.......v.......v....d..v...v...v.......v..Rich.v..................PE..d.....)^.........." ................H.....................................................`............................................8R..(...................l.......x............k..T...................`l..(...`k............... ...............................text...~........................... ..`.rdata...T... ...V..................@..@.data...8............d..............@....pdata..l............t..............@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):28050872
                                                                                                                          Entropy (8bit):6.571136065852402
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:196608:XV05Jd1XXjdhbHBayM5xXjdhbHBayBRMFOEQ1PviHdeLuDWfY45R:eXjzbhK5xXjzbhv3
                                                                                                                          MD5:8C817482D7BD84699A29A697730B985D
                                                                                                                          SHA1:50D91B45C79BD079121890505A9428CCC65F7574
                                                                                                                          SHA-256:0CADFBF000C34534C1CD24F20179DCD6DA24242FB5C59C7696CC17B0CC583361
                                                                                                                          SHA-512:E3BD3E2F3572DAF9271EDC96684292212AB068941E1EDDA937C44B64AAB572F925834C3341F17A3AB9ED791CCC26B0D8F651EC048F9088602C6B5E02B965AA8A
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...................................@...........!..L.!This program cannot be run in DOS mode....$..........7.`.d.`.d.`.d...e.`.d...eU`.d...e.`.d...e.`.d...e.`.d...e.`.d...d.`.d.`.d.`.d:..e.`.d:..e.`.d...e.`.d...e.`.d.`.d.a.d:..e.`.d:..e.`.d:.,d.`.d.`Dd.`.d:..e.`.dRich.`.d........................PE..d....X.`.........." ...............................................................L.....`.........................................@Y.......j..@....P..........`.......!...`...=...4..T....................6..(...05..8...........................................text...8......................... ..`.rdata............................@..@.data................r..............@....pdata..`...........................@..@_RDATA.......@......................@..@.rsrc........P......................@..@.reloc...=...`...>..................@..B........................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):722208
                                                                                                                          Entropy (8bit):6.148156942612724
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12288:8xGvK04CSfZwft1dvn2uzZgYAZsQl/0zaSbCTWxgls8iM1:8xrvfwF1dvnbgZaFbCTEFFM1
                                                                                                                          MD5:BE6CC65866AA027B96D3859D32095508
                                                                                                                          SHA1:9A0D22A4A6F993E8A78BF834C4AE2BF76D42AD47
                                                                                                                          SHA-256:B9C74CC4BB45C576EE87F7504784C8004C84A6994650A76011DFC315C4493800
                                                                                                                          SHA-512:12E1DEF140730C5A3E9F50FE61618009A2586A700A84EF43D2A68A3192061C835BECE37BE7040C92381A98EF9C0885333FF6A2297A05573067AB42C683642722
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$........O..J...J...J...CV#.X...^E..K....F..@....F..I...^E..K....F..o....F..N...^E..Z....G..K....G..X....G..L....\..I...J...&-...G..u....GO.K...J.'.K....G..K...RichJ...........................PE..d....|.b.........."......8...........|.........@.........................................`..................................................%..D........+...p.. C...... S.......... U......................@V..(...@U...............P...............................text....7.......8.................. ..`.rdata...u...P...v...<..............@..@.data..............................@....pdata.. C...p...D...4..............@..@.rsrc....+.......,...x..............@..@.reloc..............................@..B........................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):509048
                                                                                                                          Entropy (8bit):6.67139023452175
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:K7TsRUuevb7/70EjhDWGhsEbH9X4ewIUT3a2nxivy6jByJJIWR1l2olaXJ2:K/BX/9VhRbmdIUTK20y6jBWqWRwJ2
                                                                                                                          MD5:3288E9408352FFB05063B27028456E1B
                                                                                                                          SHA1:8E2FC1AA208D0B116F3107E83C7051C0F5D23E85
                                                                                                                          SHA-256:7CECFBB0D7DEB3B876539EA11932E0D0BEF8E510D6AEEE04A65A713B0BD8B8DB
                                                                                                                          SHA-512:CD04CA91FEE0222AB9E54DA4EE84B6A462AECAA57466A9A29CF8EEE824D62475080E6D468DF50C90C41A86398C18BC18E9C85D8E1B5969CE698251BBB953426F
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$......../.VN..VN..VN.._6/.BN....{.WN...&..\N...&..UN...&..RN..VN..XN...'..YN...&..uN...&..TN...&..NN...'..SN..VN..OL...'..mO...'..WN...'C.WN..VN+.WN...'..WN..RichVN..........................PE..d...z.*^.........."...... ...........#.........@............................. ............`.........................................P...@.......h................I......x...........@...8...................x...(...@................0..p............................text............ .................. ..`.rdata.......0.......$..............@..@.data....T...P.......>..............@....pdata...I.......J...T..............@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1854416
                                                                                                                          Entropy (8bit):6.05004342167461
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24576:p0j0QJnTXZLW3r6wq6m1kPDk2S+jU4MtOvpzlnEjD4xtT/T4mivSZXXyYR2kwQwt:mj0QJhoqlkgCjplEjD4DVM
                                                                                                                          MD5:7873612DDDD9152D70D892427BC45EF0
                                                                                                                          SHA1:AB9079A43A784471CA31C4F0A34B698D99334DFA
                                                                                                                          SHA-256:203D10B0DEAEA87D5687D362BA925289A13E52B5DF55B9DE58BA534290AF27BF
                                                                                                                          SHA-512:D988E9FF11017465B019CF3B599EF7597D2C44FC37CBEE9E846DEE51990CA5DC45942CC183D9D25C1DFD84F33F922C2CEEAD6EFC1EAD19E8EECB509DFB78A083
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Y.....c...c...c.......c...b...c.......c...c...c...`./.c...f.|.c...j.`.c...g...c.......c...a...c.Rich..c.........................PE..d... ............." .....f.......... ........................................p............`A.........................................<...............P.......`.......*...!...`..........p........................... ...............8................................text....e.......f.................. ..`.rdata..N............j..............@..@.data... /...0......................@....pdata.......`.......,..............@..@.rsrc........P......................@..@.reloc.......`......................@..B................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):14544
                                                                                                                          Entropy (8bit):6.2660301556221185
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:nqjKhp+GQvzj3i+5T9oGYJh1wAoxhSF6OOoe068jSJUbueq1H2PIP0:qjKL+v/y+5TWGYOf2OJ06dUb+pQ
                                                                                                                          MD5:0C0195C48B6B8582FA6F6373032118DA
                                                                                                                          SHA1:D25340AE8E92A6D29F599FEF426A2BC1B5217299
                                                                                                                          SHA-256:11BD2C9F9E2397C9A16E0990E4ED2CF0679498FE0FD418A3DFDAC60B5C160EE5
                                                                                                                          SHA-512:AB28E99659F219FEC553155A0810DE90F0C5B07DC9B66BDA86D7686499FB0EC5FDDEB7CD7A3C5B77DCCB5E865F2715C2D81F4D40DF4431C92AC7860C7E01720D
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......5:n.q[..q[..q[..q[..}[..V.{.t[..V.}.p[..V.m.r[..V.q.p[..V.|.p[..V.x.p[..Richq[..................PE..d....&.H.........."..................P.......................................p..............................................................dP..<....`.......@..`...................p ............................................... ..p............................text............................... ..h.rdata..|.... ......................@..H.data........0......................@....pdata..`....@......................@..HINIT...."....P...................... ....rsrc........`......................@..B................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):133240
                                                                                                                          Entropy (8bit):6.34836104546251
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:tm3TPSpSn+RePvVZbwLFeKbxb0a543Cwq14hMiYRh2RCYM4vSHOe+6zUT:Lywe38LPNJ543CwqIYRhCTkOerQT
                                                                                                                          MD5:DDDDFAD721C0C4B4164ADC470D6C78D6
                                                                                                                          SHA1:3E48EE6179A486F230FB38522A54139EBA8C2D08
                                                                                                                          SHA-256:4DA3330710C2B4F5526D1EABC6B762BB348A59FA92C8DFA4F6457B58AF544C23
                                                                                                                          SHA-512:3F287520CFADA77E4D2F08313FCD2A5205E5691416678BDB867F665D830B2FE4A47CD148622FF4D50D5C72DDBE9315BFC6E06E3D34A41BDC9FDDA1674D503381
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........,..............G........~.......~.......~.......~.......~.......~...............~.......~......+.......C........~....Rich............................PE..d.....)^.........." .........................................................@............`.........................................0...\!........... ..........d.......x....0..\....c..T...................Pe..(...Pd...............0...............................text...]........................... ..`.rdata.......0......................@..@.data...............................@....pdata..d...........................@..@.rsrc........ ......................@..@.reloc..\....0......................@..B........................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):130048
                                                                                                                          Entropy (8bit):6.333641443921798
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:1eR3R65FrC8tTdDrS/nr8rl02JFzu94SHvvBEkfPDA2G+x6:0R8G8tIfr8AHv5EUbug6
                                                                                                                          MD5:51E0B5308EA91F2F7D5DF6D70B399DD7
                                                                                                                          SHA1:A8DB91B3F5AC0D645B67911EB1CB154959252B40
                                                                                                                          SHA-256:4B594D5AC118498B8F4EC887033EEF16C835973D9B4F9D9ECF962FAB71DBE888
                                                                                                                          SHA-512:F2F101915A15DC665F19EE0F95316B7F7B58318C850A6181644AA84FD20955FEA24AE6702513C7C7F3DE11E7E6727F23889DEBBCDEFCA311B59E62ADFD1A9E69
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................."...".t..........P...............................................*.....`... ...................................... .......0.......`.......................p..................................(....................2..P............................text...Hr.......t..................`.P`.data................x..............@.P..rdata...O.......P...z..............@.`@.pdata..............................@.0@.xdata..H...........................@.0@.bss....0.............................`..edata....... ......................@.0@.idata.......0......................@.0..CRT....X....@......................@.@..tls.........P......................@.@..rsrc........`......................@.0..reloc.......p......................@.0B................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):39149496
                                                                                                                          Entropy (8bit):6.532270208420343
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:196608:5RhUhAK4sXjdhbHBayM5xXjdhbHBayBRMFOEQ1PviHdeLuDWfYgGq8iZ5xXjdhbT:56rjXjzbhK5xXjzbhHT865xXjzbh
                                                                                                                          MD5:D862A5CAD731A6FC9BA743A6791D1856
                                                                                                                          SHA1:B7814CD1067AC33A12ECC559BF8FD8461203F703
                                                                                                                          SHA-256:AA93DB9B00B77C137A23D9845DA90C8821D6D1F41FBF6FFEE71075052259E83C
                                                                                                                          SHA-512:8DF65B2A3F9882DEB89DD1AEF35D6174E2A5741F48D75B0A3381AF0277891BF91E8EE6F883AA687C7C60D7BE3274BA41CD267BC2E2A4C92FDA22A9D6D6E56532
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...................................@...........!..L.!This program cannot be run in DOS mode....$...............................................\..........................................................^.....6..........Rich...........................PE..d......b.........." ................80......................................@{......3V...`.........................................`...........h.....z..............>U..!....{.D?......T.......................(...0...8..............h............................text............................. ..`.rdata..V.........................@..@.data.....&.....D.................@....pdata..............................@..@.fred...............................@..._RDATA........z.......T.............@..@.rsrc.........z.......T.............@..@.reloc..D?....{..@....T.............@..B................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):486008
                                                                                                                          Entropy (8bit):6.336568088711252
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:KfUn7QQYM3rppV51YNK8U+adqAKoG2ggx6P2jtq1riLQCM7TIqXT3Ahv59hzU4J:KfUUQfb3AKUadW8QujerTb7hj2
                                                                                                                          MD5:0AB8245640CB0D2B106F752A4A28E1D6
                                                                                                                          SHA1:38D2841C4FD34F753747A660D7988B3C8AF97DED
                                                                                                                          SHA-256:5D27785FBC642DC446AE54CED042FBCBBED01F481100FC92CBB8E207183A6766
                                                                                                                          SHA-512:6FE480B5D4B7DCB71BFEE188DC9A91E1E64797A722B80D0AEED4195FCB8E28DCCAA74E86ECCE737B1A821D4152BF2B330D47A34B27A6FFFF8BE1E3C324AA8B2D
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........................q..................................................................................u.............Rich....................PE..d.....)^.........." .........|......4...............................................3T....`.........................................p)...S..l}...............0..0N...T..x...........p...T......................(......................(............................text...N........................... ..`.rdata..............................@..@.data...X'..........................@....pdata..0N...0...P..................@..@.rsrc................D..............@..@.reloc...............J..............@..B................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):330872
                                                                                                                          Entropy (8bit):6.41616531082469
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:YL3HFsNGCMhEksD/RMwf3KZNR6CbjSUSXOuGkgHKOz:+3H6ks/RMGYACbvkilz
                                                                                                                          MD5:800BC62CEAF337BFDDC5EA4B6AF263A6
                                                                                                                          SHA1:C5FB45DA06839128EA771AD240409442D6FF3743
                                                                                                                          SHA-256:4E0A859B4EF887134FB68623BB795A7E4CC601C8C9964442E90D3970A8870917
                                                                                                                          SHA-512:26D8AE3200CFE68A370F21960C1090B2C289CA332FAF541133ADDC9B26EFC3B89CBD73B1E6AF29F30AE97E488EE44CD9AF88069F6E7D4246D03A692E78436FA0
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........G,..&BW.&BW.&BW.^.W.&BW.NCV.&BW.NFV.&BW.NAV.&BW.NGV.&BW.NCV.&BW.OCV.&BW.&CW.'BW.OGV.&BW.OBV.&BW.O.W.&BW.&.W.&BW.O@V.&BWRich.&BW........................PE..d...U.)^.........." ................d........................................@............`.........................................0.......4|....... ...........<......x....0..........T...................p...(...p................0..p............................text............................... ..`.rdata..x....0......................@..@.data...............................@....pdata...<.......>..................@..@.rsrc........ ......................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1505400
                                                                                                                          Entropy (8bit):6.587942937216028
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24576:Vt9QTZ7Nm/UlqrbLf4A6KSnp/pBDtU43GZ+Mcsq8N8/clOsZATpRRVYev:ZQT/mclqrbD4RpNbDtU438FNqz6OjTZf
                                                                                                                          MD5:C1F99EC79F00E4FBFCE9E64FAA529D27
                                                                                                                          SHA1:D10A5713409C6352EC02BC3C403F6918C1731451
                                                                                                                          SHA-256:872696985F1FEB8D6692EC84894C2E40DA3E9BC92DE501C8CB53F3BD0670A556
                                                                                                                          SHA-512:6B3766C67DF75DBB526E073C30C59AA9C4233A608916BE7C6CA56DE24C6C1C2C8E93997ADC8C0412E25CC67CBA4B0B1E0BFCDEC0561FDD49406C0453B375EAD3
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$.........................@iN........................................D.......V.....i....D...............r..D.....D......D.v....D......Rich...................PE..d...Gm)^.........." .....x..........du...............................................f....`..........................................m..x...Xn.......P..H....P..@.......x....`..0...@...T.......................(.......................05...........................text....v.......x.................. ..`.rdata..P7.......8...|..............@..@.data....p.......&..................@....pdata..@....P......................@..@.qtmetad.....@......................@..P.rsrc...H....P......................@..@.reloc..0....`......................@..B................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):598048
                                                                                                                          Entropy (8bit):6.3933640546081305
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12288:ITi0OdkbefWPzUdmv9C08tuwP/0ZXTGaVS1D8XK8vg7CQEKZm+jWodEEV9XS2:uJOdkbefWPzUdmv9C08tuwP/0ZXTGaVG
                                                                                                                          MD5:FF9AF9B569A4BBEDDB552AE65BD4EA48
                                                                                                                          SHA1:808FCF27C7916BDC79E7EAEC4FFF68C113E9D9FD
                                                                                                                          SHA-256:7EB7304E2C5A4DEC7C521CA3F35448363B4193173C9F0EAEACE8EE2632330FC1
                                                                                                                          SHA-512:2608B3D13198F17E01E27099517EE3BD4000A48D60A6DFE7AD5674A5412F29FFB75AC1CA206263A4151687F7D11BB7C4B3188AD4FE3BCD4982293FA84490132E
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........T...5._.5._.5._.M5_.5._.5._b5._XR.^.5._XR.^.5._XR.^.5._XR.^_5._XR.^.5._XRY_.5._XR.^.5._Rich.5._................PE..d...8G.\.........." .........................................................@............`Q............................................@....y..X.... ...........>...... 8...0......@...8...............................................`............................text............................... ..`.rdata..z...........................@..@.data....9...........~..............@....pdata...>.......@..................@..@.rsrc........ ......................@..@.reloc.......0......................@..B................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):36728
                                                                                                                          Entropy (8bit):6.338644648247156
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:Ln62MCmWEnhUcSLt5a9Y6v4HOE5fY/ntz5BBW0O3+XfaWuncS7Q2pWr8KWSdHRN8:udCm5nhUcxgHY/ntXBzxvaN7dc/p+
                                                                                                                          MD5:33D84A4FBD00450F781AAEE90ABFAB3D
                                                                                                                          SHA1:BB4D63385A1B157ACB2685CFACCEF8463AEBC081
                                                                                                                          SHA-256:721831B56CBC8531802B036044610F7442397D02A58EBE82AA82FC7F9D99B2D8
                                                                                                                          SHA-512:8D589B69DB1C7E44EE847CE3B48BD82D5869A38315882CA050BD4C60E92DB055E5047D47C96FB964AFA7A4A556C154EB0A1F13F1CC926D79A62640A89E5712B3
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........@..@..@.....B..,..B..I._.K..@..q..,..E..,..G..,..Z..,..A..,.3.A..,..A..Rich@..........................PE..d....x$`.........." .....:...4......`A..............................................X.....`A.........................................k......<l..x....................l..x#......<...(b..T............................b..8............P..X............................text...u9.......:.................. ..`.rdata..P!...P..."...>..............@..@.data... ............`..............@....pdata...............b..............@..@.rsrc................f..............@..@.reloc..<............j..............@..B................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5120
                                                                                                                          Entropy (8bit):3.9457537751904987
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:48:6hcuEZngMWMxMSMUo7Ufq1UGi7NMsU9BpRydbU+Os3UjUDUKd1trWOFlGOY3O9gV:EEgTMySM3semmBpReblO0AUESYz3yI
                                                                                                                          MD5:6CBD39E6A6620A142BB5B43A8435211B
                                                                                                                          SHA1:F1DC1325977913B0850B8C74F7BBF991AF6C4D18
                                                                                                                          SHA-256:975B8F8FA13CA45D2D82ED7EF0B87D56479C85CC155C6E0AA3703CD0CBFB5995
                                                                                                                          SHA-512:A5175B47141A9D0AE6F25F6EC503D96ACC966AF099121DA24956CBC11AB34B57C6F2E0F8D43C228B4F6486A53EABDD2F89E8EC516FD62AC72B886A0453B38A5E
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....A:..........." ..0.............&*... ...@....... ....................................`..................................)..O....@.......................`......,)..8............................................ ............... ..H............text...,.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................*......H.......d!..............................................................2.{....o....*J.s....}.....(....*..(.....s....%.o....}.....{....o....*....0.........."........{....o.......+a...%o....o.........+@.........o.....3)..o........(....,....o........(....X...X....X.......i2...X....i2...1...k[*"....*...0...........{....o......&..*...................BSJB............v4.0.30319......l.......#~......h...#Strings....d.......#US.h.......#GUID...x...P...#Blob...........W..........3....
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):41231800
                                                                                                                          Entropy (8bit):6.574485717912313
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:393216:MxwUppFWvgx4XjzbhK5xXjzbhx7Ncrp5xXjzbh:MHpFWvgxsE/3y/
                                                                                                                          MD5:2C686C1AE04E674CF959B25724D8D24C
                                                                                                                          SHA1:FC3F6A05E616440B83FE538463D4AB70E6B84E90
                                                                                                                          SHA-256:FC3ACB1683328C00EB42AA8627010884691BD31BB3B965E647F6A04B86A3C2CB
                                                                                                                          SHA-512:DFBA659DDA46F836D2F02ABDD9C49F759920977F7204777CA26EFEF2A5CB7D7495E1DA90EFE1FD0BC830269697B267E53CAD518997DF3D97DB8844376873C062
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$....................................................................[.....g.......g.......................................g.......g.......g.Y.....g.......Rich............................PE..d...AX.`.........." .................9I...................................... ........u... .........................................P....... ...@............ ...v....u..!......@......T.......................(.......8...............h............................text...4........................... ..`.rdata..............................@..@.data...0_&.........................@....pdata...v... ...x...D..............@..@_RDATA..............................@..@.fred...............................@....rsrc.................t.............@..@.reloc...@......B....t.............@..B........................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1426552
                                                                                                                          Entropy (8bit):6.437811478762176
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:24576:MDKYXZhSn/A7YYBKbMqhpL116pP6nYbc5XVTQZwnsJTm:qSnfYBedn7MP6YKXVTNnsQ
                                                                                                                          MD5:20E008E36B954841918CDA8BACA287B8
                                                                                                                          SHA1:F91D18C131F76570C480169F446C082318A1E9E8
                                                                                                                          SHA-256:2155A227B10D1BD1D27E60BCC515A4C6B8ECB2D8A1FF435112385139BAB4A25A
                                                                                                                          SHA-512:7B33F8880C793D5D946126474E6655545051F0C29B46CD5CDDB27A5D9668CC89A5343962B79CE0CA05AFA3D7E49F14F429A2FF2BEC832ED51BBE2F78ECBB5C69
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......>..tz.z'z.z'z.z's..'p.z'!.~&{.z'(.~&r.z'(.y&y.z'(..&c.z'(.{&~.z'..'x.z'..'r.z'!.{&t.z'..{&y.z'z.{'..z'...&..z'..z&{.z'..'{.z'z..'{.z'..x&{.z'Richz.z'........................PE..d....k)^.........." ......... ......t........................................ ......J.....`..........................................h...j......@.......................x...........P ..T....................!..(.... ...............................................text............................... ..`.rdata..@...........................@..@.data....Q.......&...z..............@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (454), with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):8850
                                                                                                                          Entropy (8bit):6.128650978861584
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:192:gUoCQY1BCQYZBCQYSl3CQYWBCQY4BCQYPBCQYPBCQYSlyk6Tc62F+io:8CQY1BCQYZBCQYSl3CQYWBCQY4BCQYPd
                                                                                                                          MD5:E9A6B58F339AB7C32FF51599D2A9901C
                                                                                                                          SHA1:2D43FF11EA6114ABADF578300E065BAB37B77CD5
                                                                                                                          SHA-256:A464668B4270927B7D2AD71C25A5A35B64F532AA555197D642B29A205578A998
                                                                                                                          SHA-512:630555906E2611D146C900652019E407377407CF4AB4013135CDCBCBB468E7821F91970E81ADF33AF1A3710F069250D0D573C5800F10BB797AF7222DC1DD7D7B
                                                                                                                          Malicious:false
                                                                                                                          Preview:.C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\MSBuild\Microsoft\VC\v160\Microsoft.CppBuild.targets(498,5): warning MSB8004: Intermediate ......... .......................... Intermediate .....C:\Program Files (x86)\Microsoft Visual Studio\2019\Community\MSBuild\Microsoft\VC\v160\Microsoft.CppBuild.targets(499,5): warning MSB8004: Output ......... .......................... Output ..... Generate moc_predefs.h.. MOC include/AudioOutputMixer.h.. MOC include/AuthorizedManager.h.. MOC include/LayoutManager.h.. MOC include/RecordTask.h.. MOC include/VideoManager.h.. MOC include/VideoRecording.h.. MOC include/WebSocketServer.h.. MOC include/daemonService.h.. MOC include/mediaConnection.h.. MOC include/mysysinfo.h.. MOC include/ndiConnection.h.. MOC include/sourceManager.h.. MOC include/translator.h.. MOC inc
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):57464
                                                                                                                          Entropy (8bit):5.998431891665177
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:YveKTcJ4EIBKaK4wtHzM7Y/3NBAALNjAwTPeLRIwNjVgYdBQpmzG+g:+eKTe4wmK3NBtA62LRIwNjXBQsDg
                                                                                                                          MD5:ED4E5FA91CF3A0180805F66260390B82
                                                                                                                          SHA1:A5380308BA9AE7A14F9EC48940DC539035B8C6E7
                                                                                                                          SHA-256:8899DF6E4C709BA9AD63EEEF3FAB977592BB6550F27B7339B7743666E9EACAE7
                                                                                                                          SHA-512:B22CE351FACC7AB71CFE0CED3A40979B2524A3A9AE8B3B2198DB40969A896E88597705CA8EE0DD3387FF6A9056B119B279A614A2E5C7234528C47A3FA31EF1A5
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........:vT.[...[...[...#...[...3...[...3...[...3...[...3...[...3...[...2...[...[..d[...2...[...2...[...2...[...[...[...2...[..Rich.[..........................PE..d.....)^.........." .....\...r.......]....................................................`.........................................P...$...t...................8.......x....... .......T.......................(....................p..8............................text....Z.......\.................. ..`.rdata..&U...p...V...`..............@..@.data...............................@....pdata..8...........................@..@.rsrc...............................@..@.reloc.. ...........................@..B........................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4173928
                                                                                                                          Entropy (8bit):6.329102290474506
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:49152:8BfmqCtLI4erBYysLjG/A8McPyCD6hw16JVTW7B3EgvVlQ3LAYmyNOvGJse+aWyb:8eZevVKACOvWYQF
                                                                                                                          MD5:B0AE3AA9DD1EBD60BDF51CB94834CD04
                                                                                                                          SHA1:EE2F5726AC140FB42D17ABA033D678AFAF8C39C1
                                                                                                                          SHA-256:E994847E01A6F1E4CBDC5A864616AC262F67EE4F14DB194984661A8D927AB7F4
                                                                                                                          SHA-512:756EBF4FA49029D4343D1BDB86EA71B2D49E20ADA6370FD7582515455635C73D37AD0DBDEEF456A10AB353A12412BA827CA4D70080743C86C3B42FA0A3152AA3
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......G..(.a.{.a.{.a.{..m{5a.{..l{.a.{.m{.a.{.o{.a.{.a.{.a.{.i{.a.{.l{.a.{.h{.a.{.q{.a.{.k{.a.{.n{.a.{Rich.a.{........................PE..d......R.........." ......;.........`.8......................................@@......a@...`...........................................;.u...P.>.d.....?.@.....=......t?.h<... ?..{..................................@a................>.P............................text.....;.......;................. ..`.data...h.....;.......;.............@....pdata........=......n<.............@..@.idata..@.....>......B>.............@..@.rsrc...@.....?......\>.............@..@.reloc....... ?......b>.............@..B........................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):76920
                                                                                                                          Entropy (8bit):6.047002041881847
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:Welqs1GyLwr+Zj4gTyLyOp6GM+cMM/5WG:N0sVjPyL3p4+cMM/8G
                                                                                                                          MD5:9EAEA20362682B86783728DDE5E854FE
                                                                                                                          SHA1:500115025FA4C24B26A6942011C9EFD18F097F73
                                                                                                                          SHA-256:F81AE0B97BBCB72159B139B5C9D63E3C55385A8C9CC467ED4334EB0C81B9CE70
                                                                                                                          SHA-512:04C468B380C125DB72D908BEC887F594373AF79CE7B52248278D6184E329827AED7E98E32CC46EF0C0E16792C05E516BA82D85F9110856A302CD0215ED2A0BEB
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......x.M.<.#.<.#.<.#.5..8.#.n.&.(.#.n.'.4.#.n. .>.#.n.".8.#.g.".:.#...".?.#.<."...#...&.8.#...#.=.#....=.#.<...=.#...!.=.#.Rich<.#.........PE..d...z.)^.........." ................D........................................P......?.....`.........................................P...(...x........0....... ..x.......x....@......P...T.......................(.......................0............................text...+........................... ..`.rdata..vk.......l..................@..@.data...x...........................@....pdata..x.... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2552161
                                                                                                                          Entropy (8bit):6.395150978943672
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:49152:uUgSSPSRKSCzpIrm4MgMytXDoKVa/l1HJyAX8:uUIioK8l1HJyn
                                                                                                                          MD5:C760431AA9FCD6EABE317DCEEC85AFF0
                                                                                                                          SHA1:4863B9D5A77F876F390652B9CB2E0297CD2CA4DE
                                                                                                                          SHA-256:1F45E11E8BE3CF1EEED564DE38AC37E302CFD364F9182D54667F7D202013A7A8
                                                                                                                          SHA-512:A7E9A25D65ED720171712EDC3D4516E7FCC8107365901999867296A09938C4EE3AA1BB7C91D50A52FC5E88073CADEB30E3C6E37D7A506F049D53EE25F3D24EB1
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L...J.m^..................%..........$%......0%...@...........................'.....|C'...@......@...................`&.......&.n6....&.......................................................&.....................`.&.\....P&......................text...H.$.......$................. ..`.itext...&....%..(....$............. ..`.data...x[...0%..\....%.............@....bss.....u....%..........................idata..n6....&..8...n%.............@....didata......P&.......%.............@....edata.......`&.......%.............@..@.tls....D....p&..........................rdata..].....&.......%.............@..@.rsrc.........&.......%.............@..@..............'.......&.............@..@........................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6162552
                                                                                                                          Entropy (8bit):6.674421883869157
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:98304:Fo84D3gRVZvw78oke3iJsv6tWKFdu9C/wmoRnZyqCuK/qfWI:Fo843gRbToAJsv6tWKFdu9C/wDQ/qfWI
                                                                                                                          MD5:30FFB1E7E93F0611E801044F76925498
                                                                                                                          SHA1:A617876E4BBA63EC10BC5FE02726FD525A7F93C1
                                                                                                                          SHA-256:46DE435941821B1A02953115A2761699F107F1A810066E7A13981657BF4C7380
                                                                                                                          SHA-512:1018C9FBC54281F740E9B42724C2AF905401452380B63C13B6EC2414541E10812A06A8B56548560A673436FB277D15256A9D914F526EF780FEE761383EAC7365
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$........W.DN6..N6..N6..GN^.\6...^..J6...^..P6...^..F6...^..M6...^..L6...^..O6..3O..L6..3O-.D6...^..Y6..N6...7..._..P6..._...6..._..O6..._2.O6..N6Z.O6..._..O6..RichN6..........................PE..d...Jk)^.........." .....t..../......3-.......................................^.......^...`...........................................T..0...@[......p^......@\.h ....].x.....^..%..`.N.T.....................N.(.....N..............................................text....r.......t.................. ..`.rdata....,.......,..x..............@..@.data...@....p[..V...N[.............@....pdata..h ...@\.."....[.............@..@.rsrc........p^.......].............@..@.reloc...%....^..&....].............@..B........................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):328
                                                                                                                          Entropy (8bit):5.208666704864423
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6:JiMVBdDQomfE9FNyE9vXKT5Jm4cLH/dj9FTjmUjM5wuAMvNQKAwUj9:MMHdM9OyoyTHm4efdjTjzj0vAvbwUj9
                                                                                                                          MD5:3613DD85E0A24FFD708E7821799327D5
                                                                                                                          SHA1:058C2260F7BBA0B152F033499E2039CE0419A342
                                                                                                                          SHA-256:15801774B9AED81A7477C1B67088E404B122FC2D8281ADDDB05E51982BF5A66A
                                                                                                                          SHA-512:E1E0AE2AD95AC11C34257142B6C9F7F06DA941A778A9787B1E875859864CCFB3DDB028126209BC0575A931C91A813CBEDA35814CFD46BC1FA5F52B0972C33BA0
                                                                                                                          Malicious:false
                                                                                                                          Preview:.<?xml version="1.0" encoding="utf-8"?>..<Project>.. <ProjectOutputs>.. <ProjectOutput>.. <FullPath>E:\Develop\build-KMV-Qt_5_14_2_msvc2017_64-Release\multiview\release\NDI_Recorder.exe</FullPath>.. </ProjectOutput>.. </ProjectOutputs>.. <ContentFiles />.. <SatelliteDlls />.. <NonRecipeFileRefs />..</Project>
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):23672
                                                                                                                          Entropy (8bit):5.910969414208728
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:v98XdATznm4dZoxznXut4ZAgR6nfePPLTTjL:1MdATCjx7o6R6mzn
                                                                                                                          MD5:FE81267B583F39345D08D539D16CCED5
                                                                                                                          SHA1:DBEF2BE29EAF416E183A6B4E78B836F44A277CEE
                                                                                                                          SHA-256:C8D0364FF096C85A190A936638979A95E38C182C8489184323A5448BD3C1DDED
                                                                                                                          SHA-512:5E97E1286A3F80E9C061A92C075FC6BDC15CD7C736944274FFD959C80DDA2C4A4B93DF088F18AD17E229D13B31BE5E4FE25F30B7CCBC055A073D560E7E905F17
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........S.nA2.=A2.=A2.=HJ~=C2.=.Z.<C2.=.Z.<C2.=.Z.<K2.=.Z.<F2.=.Z.<@2.=.[.<B2.=A2.=$2.=.[.<@2.=.[.<@2.=.[.=@2.=A2z=@2.=.[.<@2.=RichA2.=........................PE..d...*k)^.........." .........0.......................................................4....`..........................................8.......A..d.......H....p..h....F..x............3..T............................3...............0...............................text............................... ..`.rdata...#...0...$..................@..@.data........`.......:..............@....pdata..h....p.......<..............@..@.rsrc...H............>..............@..@.reloc...............D..............@..B........................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3573880
                                                                                                                          Entropy (8bit):6.275900040334943
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:49152:F5WqW1IUWcWLy8ceRQO/jSBjZLswiAOAVcbeWTog8+Hi9RworyVk8e:jWNvn58bQkq
                                                                                                                          MD5:4538090778F71AFBC7C2B3F6C1BE7C90
                                                                                                                          SHA1:41CCC285AE837CE77BEA63BD5F449DE3B8052C7D
                                                                                                                          SHA-256:E54B6CA1FA5BB662109232BC25D9773A886B0C61C911180AC236D9AD7D13E358
                                                                                                                          SHA-512:4956AFBDC0FFAF3CC6B04F75A39FB6CCA5FEA77002335FE009BFA8286963CA35C494E4595773EDAE2C98EEA5CDE57A4EE99148DBF4526DEAAF38A66F5B15030F
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........!sG.O G.O G.O N.. W.O ..K!O.O ..L!D.O ..J![.O ..N!C.O ..N!@.O G.N O.O .J!I.O .O!F.O .. F.O G.. F.O .M!F.O RichG.O ........................PE..d...$k)^.........." ......&...........%.......................................6.......6...`.........................................._3..]...3.......6.P.....4.H....r6.x.....6..;....-.T................... .-.(... .-...............&.8............................text.....&.......&................. ..`.rdata........&.......&.............@..@.data.........3.......3.............@....pdata..H.....4.......4.............@..@.rsrc...P.....6......06.............@..@.reloc...;....6..<...66.............@..B................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):15311608
                                                                                                                          Entropy (8bit):7.996044510756395
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:393216:g9llptVYmfr7yBG/4Xfph2q9NgOlFDWZLbbC/oneLPIADJR:g9vpttD7yBG/a93lFDkWQkHb
                                                                                                                          MD5:D87640D43D161241D461949812E91D60
                                                                                                                          SHA1:1BA9C101BF77557D5EE9DA6F967D94E1CA629F00
                                                                                                                          SHA-256:5B0CBB977F2F5253B1EBE5C9D30EDBDA35DBD68FB70DE7AF5FAAC6423DB575B5
                                                                                                                          SHA-512:BB15E7465BDFB60ED9379A76C29EAC5D76BF18C1F4BCFABC15B1AAF22624B1D389AFBCB9F83BF638E2B0ADAD48CC324F437FAD3150FD54C402723D2DD3DC02AE
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......c...'.u.'.u.'.u.......u.....[.u.....?.u...v.4.u...q.4.u...p...u.....".u....6.u.'.t.v.u...p.l.u....&.u.'..%.u...w.&.u.Rich'.u.........................PE..L......Z.....................v......m.............@..........................p............@..............................................;...........a...A...0...=.. t..T...................tt......@n..@...................$........................text.............................. ..`.rdata..............................@..@.data...@...........................@....wixburn8...........................@..@.tls................................@....gfids..............................@..@.rsrc....;.......<..................@..@.reloc...=...0...>..................@..B........................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2384896
                                                                                                                          Entropy (8bit):6.285506242691395
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:49152:iRpG4Pde/nRkehrefMaW8iCvZSLRptmo217c9wYy:kCuHwTmR17E
                                                                                                                          MD5:A1D65DFE899E835986AA4688FC3F9460
                                                                                                                          SHA1:D8DFC17BFA76098C762D946085B7A8C601A21B76
                                                                                                                          SHA-256:8FA8B9CC4BFD36A4B8055451FCDE275A1E4E5EC4BFBAF4311FF10105BD6CD9F6
                                                                                                                          SHA-512:EC35C8A5CFA8D5934072178FF3F63CA3EAFD209024AABF4B75AC2D182A336D635339769F9D9F5348A3814AD0216084E010F308B87177D23D3F1901E33978C905
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................."...".b...`$.....P.........................................%.....L.$...`... .......................................$......0$.`K....$......."..............$..B...........................M".(....................?$..............................text....`.......b..................`.P`.data................f..............@.`..rdata...............h..............@.`@.pdata.......".......".............@.0@.xdata.......@#.......#.............@.0@.bss....`.....#.......................`..edata........$.......#.............@.0@.idata..`K...0$..L....#.............@.0..CRT....X.....$.......$.............@.@..tls..........$.......$.............@.@..rsrc.........$.......$.............@.0..reloc...B....$..D... $.............@.0B................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):146432
                                                                                                                          Entropy (8bit):5.762610343234409
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:g6E7phzdBfU/jEsvoqhxjsXMRbrE3ft8YX/+L4s:gTphzrUtDhm8RbrE32YJs
                                                                                                                          MD5:74DF6D4A25C05729CB6EC3F28079DA52
                                                                                                                          SHA1:32377B009795CEE584E8BCF04BFF15DB57698141
                                                                                                                          SHA-256:7729ABE5BED35BEE1ED267CC15FC5C71E31FC3E04BA9DD867D209D3110680830
                                                                                                                          SHA-512:8BC001696B2AAA704722412E86AC864A7A15CEFF80F3452D219EA4F0BC189329F828A330EF96B00383CA039C88886F60F09CDF4881492F77E774FD7FF8620D94
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......+..+ok.xok.xok.xf.)xkk.x{..ylk.x=..ykk.xq9)xmk.xok.xDk.x=..yxk.x=..yhk.x=..ynk.x...ykk.x...ynk.x..Exnk.xok-xnk.x...ynk.xRichok.x................PE..d....Nkb.........." .....B..........UF....................................................`............................................\...L...................4............p..h...`c..T............................c...............`..............@b..H............text....6.......8.................. ..`.nep.........P.......<.............. ..`.rdata..~=...`...>...F..............@..@.data...............................@....pdata..4...........................@..@.rsrc...............................@..@.reloc..h....p.......:..............@..B........................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):13565440
                                                                                                                          Entropy (8bit):6.637428087038491
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:98304:aq8vzrr8oVjc+o83mszTmOZiXaEmiCrlEQY5eDFZUAX+hry1WWycXhkMbkP4KpDo:crrr5urapEt5evMEPhkokP1m2fZ3W
                                                                                                                          MD5:5A81B8047F84F77CDF5A9F74E78870F7
                                                                                                                          SHA1:88866577F754ED9CE47EF87715BF2AD541C11A8F
                                                                                                                          SHA-256:EA5DF060A66827DB48ED9227C4CC78CEAAAC5667CD371F7B1FF8D99C01C0DD4F
                                                                                                                          SHA-512:F9DDD22A930592FE5DC9D32479EDCB26855BF99F09C4DEC1ABF55E31B8A8D7B941212B42511EE9085BE84BBA0271FFBCF738C3AFD82C65E4C6981844C0DAD4FE
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................."...".J.......N].P.........................................,.....I.....`... .......................................+.......+.h3... ,.p.......L............0,.............................V..(.....................+.8............................text....I.......J..................`.P`.data... ....`.......N..............@.`..rdata..pu,......v,..f..............@.p@.pdata..L...........................@.0@.xdata...m.......n..................@.0@.bss.....N]..P........................`..edata........+.....................@.0@.idata..h3....+..4...4..............@.0..CRT....X.....,......h..............@.@..tls..........,......j..............@.@..rsrc...p.... ,......l..............@.0..reloc......0,......p..............@.0B................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):52616
                                                                                                                          Entropy (8bit):5.9362668503540705
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:768:0A1EOv5U1NaCJpsb7vqNPzYjvWzYRu11ia+:p1EMIhSjlRu1Ma
                                                                                                                          MD5:F5F1323F95228BE9CAA2E64A4C01D01A
                                                                                                                          SHA1:715317809E7B4B6CB463661C490D5DD226930276
                                                                                                                          SHA-256:FDFCFEB5815A3A2953E1FA165A4C5C808C359EFA026670E401265003D228AFE1
                                                                                                                          SHA-512:B2957754E09745C4AF369663D3D02CD081E8F54D935858A744C7F8C27164C8620732D86A9DB2A36C0229256FAAB59272011E578A55B95F736931F4D0EF02932B
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........k...8...8...8.*!8...8...9...8...9...8...8...8...9...8...9...8...9...8...9...8..18...8...9...8Rich...8........................PE..d...#.._.........." .....l...@......@n..............................................\.....`A...............................................\...P........................#......<...8...p...............................8...............p............................text....j.......l.................. ..`.rdata..J'.......(...p..............@..@.data... ...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..<...........................@..B................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):132608
                                                                                                                          Entropy (8bit):6.157986132586286
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:1536:pf7soNstX1Sxt+Ao4vxaEvM6OAkpLsLS7BGS8VDIqH5q8q5XPdjuiq8u11t2WlQv:pktXOt+Ao4vxaEi0UvZ/EBjt2WRjc
                                                                                                                          MD5:2B48D31F70D210BEC6592DDE3CD97322
                                                                                                                          SHA1:8940A89BE6153804799A1918F5055AB9CD881C1B
                                                                                                                          SHA-256:0D4B162ACCB46FBD2B29CE625639FB1733989E2B596132DAAEC1532AF984C352
                                                                                                                          SHA-512:8FD8346D9AAB88D79334408F64CE056CEA172057924D680792F71A3F2CA5540E44B955A4A309A9788FC6D203DF9C3E4CD8301A18F50DA28EFBCDAEF2B29EA302
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........+.3.J.`.J.`.J.`.2.`.J.`.!.a.J.`.".a.J.`.".a.J.`.".a.J.`.".a.J.`b#.a.J.`]#.a.J.`.J.`.K.`]#.a.J.`]#.a.J.`]#.a.J.`]#k`.J.`.J.`.J.`]#.a.J.`Rich.J.`................PE..d...,..`.........." .....$...........%.......................................`............`..............................................,..4........@....... ...............P.......l..T....................n..(....m...............@...............................text....#.......$.................. ..`.rdata.......@.......(..............@..@.data...............................@....pdata....... ......................@..@.rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):30208
                                                                                                                          Entropy (8bit):5.372293342112088
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:mYtt/+fQsmXJClRCCm8MnRmHGpBcnpOCJqCaLbJ6qomjqrJfiYvGIJ/:5VZCXm8MnRmH7YK6bJ6ZmerJrvGIJ/
                                                                                                                          MD5:4BC8CAAD6AD87B4EBD860595132F3C12
                                                                                                                          SHA1:01589226A8856633DAE29DC832360DDA4C00B3A8
                                                                                                                          SHA-256:D435D8349119F7841496495979C252699482A6AE2F3DA1D2AA103537E08AF73A
                                                                                                                          SHA-512:781D4DC19093D58158055F5290BF4BF2E31388E3B236B4C29A148A28C3EA625AA1431F250832FBD32ABAB4E3458BA87034E4B2C9CE51B1C90AF3A9CAF9ABEEC6
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........8...Y.V.Y.V.Y.V.!.V.Y.V.1.W.Y.V.2.W.Y.V.1.W.Y.V.1.W.Y.V.1.W.Y.V.0.W.Y.V.Y.V.Y.V?0.W.Y.V?0.W.Y.V?0bV.Y.V.Y.V.Y.V?0.W.Y.VRich.Y.V........................PE..d....0Vb.........." .....(...P......T.....................................................`.........................................pY.......\.......................................I..T...................@K..(...@J...............@..`............................text....'.......(.................. ..`.rdata...6...@...8...,..............@..@.data................d..............@....pdata...............h..............@..@.rsrc................n..............@..@.reloc...............t..............@..B........................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):310784
                                                                                                                          Entropy (8bit):6.106490506264464
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:xO01EK746tXa3/PJznJ0Eh4XbQ2zwDy7O0M4DJFHxQ/i/vLViJc8nnNa9KQQVBHj:xOJKxq3/qYc8n1/
                                                                                                                          MD5:AA35040FF6BD9309310A44281C6AC0C1
                                                                                                                          SHA1:AF26B23B1CD1FE43D5F44F7FEACCF0E18F2172C2
                                                                                                                          SHA-256:4F372AFF151120AB6674CD347493D83CEE4C5B959C6712371A2C92A3D5F52F3E
                                                                                                                          SHA-512:3FEE9F916D74E4FBE940D73E2C44FBB0BAD14BB2F8961AD079FA73ECBD257E1344C2EDAAC0A5681404A5D1DC8661A25000F861B66E43219A870B5E7F8D71F269
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...=<vb.........." ..0.................. ........... ....................... ............`.....................................O.......$............................................................................ ............... ..H............text...4.... ...................... ..`.rsrc...$...........................@..@.reloc..............................@..B........................H.......p....Q..........\\..0q...........................................0...........(......o......e...%.r...p.s....}......}......}.......}......{......e...%.r...p.s....o....r...po.... ....(.....|....(....-.."....}......{......e...%.r!..p.s....o........(....(....o.....(......(....-...}....*..}....*..{....*..{....*..0..a........{......W..}.....{....,..{.....o.....{.....{......e...%.r!..p.s....o.....{.......(....(....o....*..{....*....0..Z........{......P..}.....{....,..{.....o
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):20923392
                                                                                                                          Entropy (8bit):6.255903817217008
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:393216:LIckHor5uLnn83wAP5hxOZEa7/LzRuDFqILn5LgcKyZyQXt+8M:yEZbv
                                                                                                                          MD5:7DBC97BFEE0C7AC89DA8D0C770C977B6
                                                                                                                          SHA1:A064C8D8967AAA4ADA29BD9FEFBE40405360412C
                                                                                                                          SHA-256:963641A718F9CAE2705D5299EAE9B7444E84E72AB3BEF96A691510DD05FA1DA4
                                                                                                                          SHA-512:286997501E1F5CE236C041DCB1A225B4E01C0F7C523C18E9835507A15C0AC53C4D50F74F94822125A7851FE2CB2FB72F84311A2259A5A50DCE6F56BA05D1D7E8
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......[.@..............'.......'.......'..[...........|.-.....|.+.*...|.*.<....'......../.....q.*.....q.+....q.&.^...q.......q.,.....Rich............PE..d....._W.........." .....(....b.....|&....................................... E...........`.........................................0.1.t.....1...............9.`n............C..k.. . .T..................... .(..... ..............@...............................text...T&.......(.................. ..`.rdata..XvO..@...xO..,..............@..@.data....;....1.......1.............@....pdata..`n....9..p...D3.............@..@.gfids.......pC.......=.............@..@.tls..........C.......=.............@..._RDATA........C.......=.............@..@.reloc...k....C..l....=.............@..B................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):934280
                                                                                                                          Entropy (8bit):6.020544813471002
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12288:cYTMmEWHFQMJBPWUgelAQEKZm+jWodEEVNkT0:cYTCYFQMJBOpelAQEKZm+jWodEEbW
                                                                                                                          MD5:8B7E0C8DD0EF25284AB27AE202A68701
                                                                                                                          SHA1:536EC39552EFFF6759599C4DCA01A4E7F6A089BB
                                                                                                                          SHA-256:E7471F7F718C2A7A08D1D87A5CC94DC82017FE5DAAA3D860233FFFDB5F487500
                                                                                                                          SHA-512:F6B304042A247D8DF4800980A45F434039062282C817CE55D58A7BD2EF6069213B2F2BAC1E0DED9EAF86A754BD18459782F6909FD4F4EB1804E787CC64821B29
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......V<.i.]o:.]o:.]o:...:.]o::3n;.]o:.]n:.]o:.,n;.]o:.,k;.]o:.,l;.]o:.,j;.]o:.,o;.]o:.,.:.]o:.,m;.]o:Rich.]o:........................PE..d...#.._.........." .....L...................................................p......f.....`A.........................................].......9..d....P..........l........#...`..p..../..p...............................8............`.......Y..@....................text....J.......L.................. ..`.rdata.......`.......P..............@..@.data...8;...P.......>..............@....pdata..l............Z..............@..@.didat..h....@......................@....rsrc........P......................@..@.reloc..p....`......................@..B........................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):396920
                                                                                                                          Entropy (8bit):6.1573195017960725
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:/z4j1ooDvncZTCW2+yrDD+WPnKeXRemYOV+U52Zjzviv5OqgQP:74lDvt+O4M
                                                                                                                          MD5:EE58FF53ED08A7CE32F360FFC70C22DB
                                                                                                                          SHA1:E1A28AE635D194E68083A6267A283D418062E05D
                                                                                                                          SHA-256:EA5A08A0B44FB4007745424F073EF2E886A53E4266C3792C12874C312D69EF29
                                                                                                                          SHA-512:3A25BF487CD769EBF4E4F9BD0C97150EC668345218F2D52A4552E4ED12A3A41246798155F8DE21B0F0DA118F18151F4AFBF1FDDB35D0AEC1008B09CC2C84D50A
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............mh.mh.mh....mh...i.mh...i.mh...m.mh...l.mh...k.mh.=.i.mh.mi..nh.=.m.mh.=.h.mh.=...mh.m..mh.=.j.mh.Rich.mh.........PE..d.....*^.........." ................h........................................P......".....`.............................................(...8........0...........9......x....@......`...T.......................(.......................h............................text............................... ..`.rdata..............................@..@.data....5..........................@....pdata...9.......:..................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4237432
                                                                                                                          Entropy (8bit):6.491088089429448
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:49152:R5eAAdcKJJ2WaH3CgYdoerFxubawd5r18n2txcR4L04LkDd70O:Rq48L4LZkR/
                                                                                                                          MD5:8E95EE5F4FD0D45F205CF09DC125D937
                                                                                                                          SHA1:6E9A10ACE9459BE69FE620BE248648C1CBD8D6DB
                                                                                                                          SHA-256:3072162E6539329BAF6DC7D4FA829BFF49496CDB693ACD60A6275DD9F337B9C0
                                                                                                                          SHA-512:3AC2FA7E86D397468BB10F1A600218229D2D03A4384A77792C4E87135F6E824B95F1C730F022245A982DD5444A146D5293DE498D6264C16F08F6D66D135C69A4
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........4...U..U..U..-K..U..=..U..=..U..=..U..=..U.v<..U..=..U..U.#Y.v<..U.v<..U.v<'..U..UO..U.v<..U.Rich.U.........PE..d.....)^.........." ......&..T......<.&......................................pA.....R.@...`...........................................4..)..$3:.@.....@......`>..q....@.x.....@..u..../.T...................@./.(...@./...............&..f...........................text...?.&.......&................. ..`.rdata..X.....&.......&.............@..@.data....S....=.......<.............@....pdata...q...`>..r....=.............@..@.rsrc.........@.......@.............@..@.reloc...u....@..v....@.............@..B........................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5593720
                                                                                                                          Entropy (8bit):6.608063363028253
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:49152:5T+PUEB0cW8PhWx1eYNEHPrJys31Hx4iZGCB7ndrw7esf585uH28PzsK22jnu8ZA:2W8PwrCZY2wyIXFexxOhk8Yd7Mu
                                                                                                                          MD5:666F38B86D6C45179542C20DA6A8276B
                                                                                                                          SHA1:DAEB260E638B94EB7E17DBB8939CB4B1C0A977AB
                                                                                                                          SHA-256:099257300BBF49E7FE3AC04B6AA85A410B632006926CFE2031289862C00156CB
                                                                                                                          SHA-512:81D3528AE29111CDAE7A2E4C3AA37E40C4461B367F948532E3A3E4C4DB62F73A506AC82B60F489B5008AE8288C9EF00CA65DF68054D40794618F366FD565A6E4
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......D..|.../.../.../..y/.../R....../R....../R....../R....../[....../[....../......./.../6../......./......./.../.../..}/.../......./Rich.../........................PE..d....l)^.........." ......4... .....8.4.......................................U.....D^U...`...........................................E.0Z...&N.@.....U.......Q..I...DU.x.....U.......A.T...................@.A.(...@.A...............4.0i...........................text.....4.......4................. ..`.rdata..."....4..$....4.............@..@.data.........Q..~....P.............@....pdata...I....Q..J...fQ.............@..@.rsrc.........U.......T.............@..@.reloc........U.......T.............@..B................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):358520
                                                                                                                          Entropy (8bit):6.4382402812453865
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:6144:oMNiQyTaUFCavz9GDM9TBXZDiMDdVJQ6+SifqJ2P952ICR0dUK9ObNu5kzP:oMktaUsaZ39TDiMLP
                                                                                                                          MD5:CACE86C07E6E492055DEE0A35E99B084
                                                                                                                          SHA1:92C74758CA6B22C5EE31D427082875D014D33F96
                                                                                                                          SHA-256:84DD30D9C6E9D3271BC431C948E47059015D2DAC8AF50DBC5D27819094687EA5
                                                                                                                          SHA-512:B0C54A78BB6531B16284D04C38D47890DB7D6060BE314921D646D264D23FA05B9A0E1104EB5EF5CC59EF97CB781BF93B402A71414FCC48B08429BDA3C455E2F8
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............l...l...l.......l.......l.......l.......l.......l.......l....[..l....d..l..[....l...l...o..[....l..[....l..[.{..l...l...l..[....l..Rich.l..........PE..d.....)^.........." .........X......$.....................................................`.........................................P...T....................P...3...b..x.......P...p...T......................(...................0..(............................text............................... ..`.rdata.......0......................@..@.data........0......................@....pdata...3...P...4..."..............@..@.rsrc................V..............@..@.reloc..P............\..............@..B........................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):722208
                                                                                                                          Entropy (8bit):6.148156942612724
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:12288:8xGvK04CSfZwft1dvn2uzZgYAZsQl/0zaSbCTWxgls8iM1:8xrvfwF1dvnbgZaFbCTEFFM1
                                                                                                                          MD5:BE6CC65866AA027B96D3859D32095508
                                                                                                                          SHA1:9A0D22A4A6F993E8A78BF834C4AE2BF76D42AD47
                                                                                                                          SHA-256:B9C74CC4BB45C576EE87F7504784C8004C84A6994650A76011DFC315C4493800
                                                                                                                          SHA-512:12E1DEF140730C5A3E9F50FE61618009A2586A700A84EF43D2A68A3192061C835BECE37BE7040C92381A98EF9C0885333FF6A2297A05573067AB42C683642722
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$........O..J...J...J...CV#.X...^E..K....F..@....F..I...^E..K....F..o....F..N...^E..Z....G..K....G..X....G..L....\..I...J...&-...G..u....GO.K...J.'.K....G..K...RichJ...........................PE..d....|.b.........."......8...........|.........@.........................................`..................................................%..D........+...p.. C...... S.......... U......................@V..(...@U...............P...............................text....7.......8.................. ..`.rdata...u...P...v...<..............@..@.data..............................@....pdata.. C...p...D...4..............@..@.rsrc....+.......,...x..............@..@.reloc..............................@..B........................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):23672
                                                                                                                          Entropy (8bit):5.910969414208728
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:384:v98XdATznm4dZoxznXut4ZAgR6nfePPLTTjL:1MdATCjx7o6R6mzn
                                                                                                                          MD5:FE81267B583F39345D08D539D16CCED5
                                                                                                                          SHA1:DBEF2BE29EAF416E183A6B4E78B836F44A277CEE
                                                                                                                          SHA-256:C8D0364FF096C85A190A936638979A95E38C182C8489184323A5448BD3C1DDED
                                                                                                                          SHA-512:5E97E1286A3F80E9C061A92C075FC6BDC15CD7C736944274FFD959C80DDA2C4A4B93DF088F18AD17E229D13B31BE5E4FE25F30B7CCBC055A073D560E7E905F17
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........S.nA2.=A2.=A2.=HJ~=C2.=.Z.<C2.=.Z.<C2.=.Z.<K2.=.Z.<F2.=.Z.<@2.=.[.<B2.=A2.=$2.=.[.<@2.=.[.<@2.=.[.=@2.=A2z=@2.=.[.<@2.=RichA2.=........................PE..d...*k)^.........." .........0.......................................................4....`..........................................8.......A..d.......H....p..h....F..x............3..T............................3...............0...............................text............................... ..`.rdata...#...0...$..................@..@.data........`.......:..............@....pdata..h....p.......<..............@..@.rsrc...H............>..............@..@.reloc...............D..............@..B........................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3573880
                                                                                                                          Entropy (8bit):6.275900040334943
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:49152:F5WqW1IUWcWLy8ceRQO/jSBjZLswiAOAVcbeWTog8+Hi9RworyVk8e:jWNvn58bQkq
                                                                                                                          MD5:4538090778F71AFBC7C2B3F6C1BE7C90
                                                                                                                          SHA1:41CCC285AE837CE77BEA63BD5F449DE3B8052C7D
                                                                                                                          SHA-256:E54B6CA1FA5BB662109232BC25D9773A886B0C61C911180AC236D9AD7D13E358
                                                                                                                          SHA-512:4956AFBDC0FFAF3CC6B04F75A39FB6CCA5FEA77002335FE009BFA8286963CA35C494E4595773EDAE2C98EEA5CDE57A4EE99148DBF4526DEAAF38A66F5B15030F
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........!sG.O G.O G.O N.. W.O ..K!O.O ..L!D.O ..J![.O ..N!C.O ..N!@.O G.N O.O .J!I.O .O!F.O .. F.O G.. F.O .M!F.O RichG.O ........................PE..d...$k)^.........." ......&...........%.......................................6.......6...`.........................................._3..]...3.......6.P.....4.H....r6.x.....6..;....-.T................... .-.(... .-...............&.8............................text.....&.......&................. ..`.rdata........&.......&.............@..@.data.........3.......3.............@....pdata..H.....4.......4.............@..@.rsrc...P.....6......06.............@..@.reloc...;....6..<...66.............@..B................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3419648
                                                                                                                          Entropy (8bit):6.098359253952003
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:49152:0VwASOTfIU6iOcGtlqW+1Oh5PiT8FeyfIiHGmZiBQYRpFXsZuybH7BYNPwYu8jtt:Aw+iZgOGUH7BYSYu8p1CPwDv3uFfJ
                                                                                                                          MD5:52FB54711BEDFAF44AF418CFA392D162
                                                                                                                          SHA1:B38562608ED698801A71CC792AFE772E927F0D1F
                                                                                                                          SHA-256:227CF968E36D2B5E5288287B2ABA24BD15242F781E9ABDCC166EF79231A3464A
                                                                                                                          SHA-512:AC59EA13AF5BE1C48D1B93C06B70EC35CA60A037F4ABAA69615B8A20A346EA50C5C0A68D65303C9CB4879144F4E145A41274B62FC0D564AF966C732108D235E7
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......F.u.....................P.......P.......P.......P...................................{...........................Rich............................PE..d.....a.........." ......$..........p........................................4...........`..........................................E/..h....3.,....04.|....02..............@4..O....,.8.............................,...............3..............................text.....$.......$................. ..`.rdata........$.......$.............@..@.data....z....1..,....1.............@....pdata..0....02.......1.............@..@.idata..t"....3..$....3.............@..@.00cfg....... 4.......3.............@..@.rsrc...|....04.......3.............@..@.reloc...x...@4..z....3.............@..B................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):598048
                                                                                                                          Entropy (8bit):6.3933640546081305
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:FF9AF9B569A4BBEDDB552AE65BD4EA48
                                                                                                                          SHA1:808FCF27C7916BDC79E7EAEC4FFF68C113E9D9FD
                                                                                                                          SHA-256:7EB7304E2C5A4DEC7C521CA3F35448363B4193173C9F0EAEACE8EE2632330FC1
                                                                                                                          SHA-512:2608B3D13198F17E01E27099517EE3BD4000A48D60A6DFE7AD5674A5412F29FFB75AC1CA206263A4151687F7D11BB7C4B3188AD4FE3BCD4982293FA84490132E
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........T...5._.5._.5._.M5_.5._.5._b5._XR.^.5._XR.^.5._XR.^.5._XR.^_5._XR.^.5._XRY_.5._XR.^.5._Rich.5._................PE..d...8G.\.........." .........................................................@............`Q............................................@....y..X.... ...........>...... 8...0......@...8...............................................`............................text............................... ..`.rdata..z...........................@..@.data....9...........~..............@....pdata...>.......@..................@..@.rsrc........ ......................@..@.reloc.......0......................@..B................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):934280
                                                                                                                          Entropy (8bit):6.020544813471002
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:8B7E0C8DD0EF25284AB27AE202A68701
                                                                                                                          SHA1:536EC39552EFFF6759599C4DCA01A4E7F6A089BB
                                                                                                                          SHA-256:E7471F7F718C2A7A08D1D87A5CC94DC82017FE5DAAA3D860233FFFDB5F487500
                                                                                                                          SHA-512:F6B304042A247D8DF4800980A45F434039062282C817CE55D58A7BD2EF6069213B2F2BAC1E0DED9EAF86A754BD18459782F6909FD4F4EB1804E787CC64821B29
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......V<.i.]o:.]o:.]o:...:.]o::3n;.]o:.]n:.]o:.,n;.]o:.,k;.]o:.,l;.]o:.,j;.]o:.,o;.]o:.,.:.]o:.,m;.]o:Rich.]o:........................PE..d...#.._.........." .....L...................................................p......f.....`A.........................................].......9..d....P..........l........#...`..p..../..p...............................8............`.......Y..@....................text....J.......L.................. ..`.rdata.......`.......P..............@..@.data...8;...P.......>..............@....pdata..l............Z..............@..@.didat..h....@......................@....rsrc........P......................@..@.reloc..p....`......................@..B........................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):20923392
                                                                                                                          Entropy (8bit):6.255903817217008
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:7DBC97BFEE0C7AC89DA8D0C770C977B6
                                                                                                                          SHA1:A064C8D8967AAA4ADA29BD9FEFBE40405360412C
                                                                                                                          SHA-256:963641A718F9CAE2705D5299EAE9B7444E84E72AB3BEF96A691510DD05FA1DA4
                                                                                                                          SHA-512:286997501E1F5CE236C041DCB1A225B4E01C0F7C523C18E9835507A15C0AC53C4D50F74F94822125A7851FE2CB2FB72F84311A2259A5A50DCE6F56BA05D1D7E8
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......[.@..............'.......'.......'..[...........|.-.....|.+.*...|.*.<....'......../.....q.*.....q.+....q.&.^...q.......q.,.....Rich............PE..d....._W.........." .....(....b.....|&....................................... E...........`.........................................0.1.t.....1...............9.`n............C..k.. . .T..................... .(..... ..............@...............................text...T&.......(.................. ..`.rdata..XvO..@...xO..,..............@..@.data....;....1.......1.............@....pdata..`n....9..p...D3.............@..@.gfids.......pC.......=.............@..@.tls..........C.......=.............@..._RDATA........C.......=.............@..@.reloc...k....C..l....=.............@..B................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1505400
                                                                                                                          Entropy (8bit):6.587942937216028
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:C1F99EC79F00E4FBFCE9E64FAA529D27
                                                                                                                          SHA1:D10A5713409C6352EC02BC3C403F6918C1731451
                                                                                                                          SHA-256:872696985F1FEB8D6692EC84894C2E40DA3E9BC92DE501C8CB53F3BD0670A556
                                                                                                                          SHA-512:6B3766C67DF75DBB526E073C30C59AA9C4233A608916BE7C6CA56DE24C6C1C2C8E93997ADC8C0412E25CC67CBA4B0B1E0BFCDEC0561FDD49406C0453B375EAD3
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$.........................@iN........................................D.......V.....i....D...............r..D.....D......D.v....D......Rich...................PE..d...Gm)^.........." .....x..........du...............................................f....`..........................................m..x...Xn.......P..H....P..@.......x....`..0...@...T.......................(.......................05...........................text....v.......x.................. ..`.rdata..P7.......8...|..............@..@.data....p.......&..................@....pdata..@....P......................@..@.qtmetad.....@......................@..P.rsrc...H....P......................@..@.reloc..0....`......................@..B................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1505400
                                                                                                                          Entropy (8bit):6.587942937216028
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:C1F99EC79F00E4FBFCE9E64FAA529D27
                                                                                                                          SHA1:D10A5713409C6352EC02BC3C403F6918C1731451
                                                                                                                          SHA-256:872696985F1FEB8D6692EC84894C2E40DA3E9BC92DE501C8CB53F3BD0670A556
                                                                                                                          SHA-512:6B3766C67DF75DBB526E073C30C59AA9C4233A608916BE7C6CA56DE24C6C1C2C8E93997ADC8C0412E25CC67CBA4B0B1E0BFCDEC0561FDD49406C0453B375EAD3
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$.........................@iN........................................D.......V.....i....D...............r..D.....D......D.v....D......Rich...................PE..d...Gm)^.........." .....x..........du...............................................f....`..........................................m..x...Xn.......P..H....P..@.......x....`..0...@...T.......................(.......................05...........................text....v.......x.................. ..`.rdata..P7.......8...|..............@..@.data....p.......&..................@....pdata..@....P......................@..@.qtmetad.....@......................@..P.rsrc...H....P......................@..@.reloc..0....`......................@..B................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):32376
                                                                                                                          Entropy (8bit):5.797841484603861
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:8D75406736CC173CEE79DA2406EB217A
                                                                                                                          SHA1:0A199B16261F287B35698D261796776531E5B928
                                                                                                                          SHA-256:6548A195546D1D76E32DA0290FC77645C76AB5277572E9F9C68FDFB16020087E
                                                                                                                          SHA-512:5D4E00C25EDFD9ED98C122E5B695FB9FC768196F2D21B8C61D7A421E0D5F8ED169555A987E52FF150A62F3042FA16A090923F68E7229936F69DCBC2C0E752BE9
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......S..*..y..y..y..,y..yE..x..yL..x..yE..x..yE..x..yE..x..y...x..y..y..y...x..y...x..y..@y..y...x..yRich..y................PE..d.....)^.........." ....."...B.......)....................................................`..........................................Y.......Z..........X............h..x............H..T...................PJ..(...PI...............@..X............................text...;!.......".................. ..`.rdata..b1...@...2...&..............@..@.data................X..............@....pdata...............\..............@..@.qtmetadZ............`..............@..P.rsrc...X............b..............@..@.reloc...............f..............@..B................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):32376
                                                                                                                          Entropy (8bit):5.797841484603861
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:8D75406736CC173CEE79DA2406EB217A
                                                                                                                          SHA1:0A199B16261F287B35698D261796776531E5B928
                                                                                                                          SHA-256:6548A195546D1D76E32DA0290FC77645C76AB5277572E9F9C68FDFB16020087E
                                                                                                                          SHA-512:5D4E00C25EDFD9ED98C122E5B695FB9FC768196F2D21B8C61D7A421E0D5F8ED169555A987E52FF150A62F3042FA16A090923F68E7229936F69DCBC2C0E752BE9
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......S..*..y..y..y..,y..yE..x..yL..x..yE..x..yE..x..yE..x..y...x..y..y..y...x..y...x..y..@y..y...x..yRich..y................PE..d.....)^.........." ....."...B.......)....................................................`..........................................Y.......Z..........X............h..x............H..T...................PJ..(...PI...............@..X............................text...;!.......".................. ..`.rdata..b1...@...2...&..............@..@.data................X..............@....pdata...............\..............@..@.qtmetadZ............`..............@..P.rsrc...X............b..............@..@.reloc...............f..............@..B................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):54904
                                                                                                                          Entropy (8bit):5.878242254452637
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:106319025CD174EE99FECC030515F018
                                                                                                                          SHA1:339EE593A371F8DD6CDE7C1ADC39C62AFC9534BB
                                                                                                                          SHA-256:932E937D9A8454CECB97C3B92C6879E8C434341F7BB3ECBD29CE107509FFD4C5
                                                                                                                          SHA-512:323C4FC46611D0858EBA10133903634ED1E28A8DA44CCD8FCC4FB900D419145169D494C83C8BADEE67DF06A0787992AEB52F4271DF09D21E05A760F61EDA392C
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............e..e..e..a..e..f..e..d..e..`..e..d..e.F.d..e......e..d.S.e.F.`..e.F.e..e.F...e.F.g..e.Rich.e.........................PE..d.....)^.........." .....F...|.......K...............................................g....`.............................................................X...............x...........pv..T....................w..(....v...............`...............................text....E.......F.................. ..`.rdata...N...`...P...J..............@..@.data...............................@....pdata..............................@..@.qtmetad............................@..P.rsrc...X...........................@..@.reloc..............................@..B........................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):49272
                                                                                                                          Entropy (8bit):5.977632702031931
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:FD91F7FF5C6582FF2C4F21B7DFEEC115
                                                                                                                          SHA1:E42E1628B5B46E70C7318EFA9A09C88A8527C8E2
                                                                                                                          SHA-256:E160C4C76D094523E8F0A1700ABAD9290C51B5AB21DC4C27F5B8F9A10F33D049
                                                                                                                          SHA-512:A9A6760C1EF078459DF6E4C5F55007335D9F085BA7732A05AB968FF5DA7AFE639D7FCBA5BEDDED2C4F96E4E26FDBC6D243DCFDF452A2C76E53CE7AB0C77DD6D2
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......[.=..kS..kS..kS......kS.M.R..kS.D.R..kS.M.V..kS.M.W..kS.M.P..kS...R..kS..kR..kS...V..kS...S..kS......kS...Q..kS.Rich.kS.........................PE..d.....)^.........." .....P...\......xV..............................................C.....`.........................................@..................`...............x...........@q..T....................r..(....q...............`...............................text....O.......P.................. ..`.rdata..&@...`...B...T..............@..@.data...............................@....pdata..............................@..@.qtmetad............................@..P.rsrc...`...........................@..@.reloc..............................@..B........................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):67704
                                                                                                                          Entropy (8bit):6.007402952255361
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:B2E596D2D7EC436CF25A82FAFF71B591
                                                                                                                          SHA1:D0635861C03BD33544D1B8B30D1E9E1A8522C62D
                                                                                                                          SHA-256:C9A40655B95AAC61B2524157C716906A997748329FFC1E0A69D5A85B420F7583
                                                                                                                          SHA-512:C069FEA1CBA72359DBBBDB7E0DBBD0BA2A71DDCF697D741ADDAEEFCB8D0078D224EA3561F79F7654A20E805BA1DC0978AA3D6A320B8AA49B4D260816A815FECD
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........|d....G...G...G.e.G...G.u.F...G.u.F...G.u.F...G.u.F...G.u.F...G.t.F...G...Gb..G.t.F...G.t.F...G.t.G...G.t.F...GRich...G........................PE..d.....)^.........." .....r...........v.......................................P.......9....`......................................... ................0..`...............x....@..........T.......................(....................................................text...[p.......r.................. ..`.rdata...b.......d...v..............@..@.data...X...........................@....pdata..............................@..@.qtmetad..... ......................@..P.rsrc...`....0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):49272
                                                                                                                          Entropy (8bit):5.977632702031931
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:FD91F7FF5C6582FF2C4F21B7DFEEC115
                                                                                                                          SHA1:E42E1628B5B46E70C7318EFA9A09C88A8527C8E2
                                                                                                                          SHA-256:E160C4C76D094523E8F0A1700ABAD9290C51B5AB21DC4C27F5B8F9A10F33D049
                                                                                                                          SHA-512:A9A6760C1EF078459DF6E4C5F55007335D9F085BA7732A05AB968FF5DA7AFE639D7FCBA5BEDDED2C4F96E4E26FDBC6D243DCFDF452A2C76E53CE7AB0C77DD6D2
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......[.=..kS..kS..kS......kS.M.R..kS.D.R..kS.M.V..kS.M.W..kS.M.P..kS...R..kS..kR..kS...V..kS...S..kS......kS...Q..kS.Rich.kS.........................PE..d.....)^.........." .....P...\......xV..............................................C.....`.........................................@..................`...............x...........@q..T....................r..(....q...............`...............................text....O.......P.................. ..`.rdata..&@...`...B...T..............@..@.data...............................@....pdata..............................@..@.qtmetad............................@..P.rsrc...`...........................@..@.reloc..............................@..B........................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):67704
                                                                                                                          Entropy (8bit):6.007402952255361
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:B2E596D2D7EC436CF25A82FAFF71B591
                                                                                                                          SHA1:D0635861C03BD33544D1B8B30D1E9E1A8522C62D
                                                                                                                          SHA-256:C9A40655B95AAC61B2524157C716906A997748329FFC1E0A69D5A85B420F7583
                                                                                                                          SHA-512:C069FEA1CBA72359DBBBDB7E0DBBD0BA2A71DDCF697D741ADDAEEFCB8D0078D224EA3561F79F7654A20E805BA1DC0978AA3D6A320B8AA49B4D260816A815FECD
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........|d....G...G...G.e.G...G.u.F...G.u.F...G.u.F...G.u.F...G.u.F...G.t.F...G...Gb..G.t.F...G.t.F...G.t.G...G.t.F...GRich...G........................PE..d.....)^.........." .....r...........v.......................................P.......9....`......................................... ................0..`...............x....@..........T.......................(....................................................text...[p.......r.................. ..`.rdata...b.......d...v..............@..@.data...X...........................@....pdata..............................@..@.qtmetad..... ......................@..P.rsrc...`....0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):54904
                                                                                                                          Entropy (8bit):5.878242254452637
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:106319025CD174EE99FECC030515F018
                                                                                                                          SHA1:339EE593A371F8DD6CDE7C1ADC39C62AFC9534BB
                                                                                                                          SHA-256:932E937D9A8454CECB97C3B92C6879E8C434341F7BB3ECBD29CE107509FFD4C5
                                                                                                                          SHA-512:323C4FC46611D0858EBA10133903634ED1E28A8DA44CCD8FCC4FB900D419145169D494C83C8BADEE67DF06A0787992AEB52F4271DF09D21E05A760F61EDA392C
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............e..e..e..a..e..f..e..d..e..`..e..d..e.F.d..e......e..d.S.e.F.`..e.F.e..e.F...e.F.g..e.Rich.e.........................PE..d.....)^.........." .....F...|.......K...............................................g....`.............................................................X...............x...........pv..T....................w..(....v...............`...............................text....E.......F.................. ..`.rdata...N...`...P...J..............@..@.data...............................@....pdata..............................@..@.qtmetad............................@..P.rsrc...X...........................@..@.reloc..............................@..B........................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):62584
                                                                                                                          Entropy (8bit):6.003373898271984
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:FF4F1767C4CA2E36F7FDCEF6FB9A0135
                                                                                                                          SHA1:F75D0DFA78F369E6DDA3E3E4DB3E1B3D7A23540B
                                                                                                                          SHA-256:77BECD6712EA549B8620DE6AB7ECC7164C06DF7A114370DDEFA6812005C51441
                                                                                                                          SHA-512:FF3BFA0BF397F8F10F7C75212ED2B550884DDC10789073C81A5084D3877E4548A32AA73341109370E278B0719089146DFF245F87C3C6DF787E54699CF9402AAE
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........:.[...[...[...#...[...3...[...3...[...3..[...3...[...3...[...2...[...[..'[...2...[...2...[...2b..[...2...[..Rich.[..........PE..d.....)^.........." .....~...l...............................................@......1.....`.........................................p................ ..`...............x....0...... ...T.......................(....................................................text....}.......~.................. ..`.rdata..\E.......F..................@..@.data...h...........................@....pdata..............................@..@.qtmetadx...........................@..P.rsrc...`.... ......................@..@.reloc.......0......................@..B........................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):35960
                                                                                                                          Entropy (8bit):5.954878504636208
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:B764ED230CB15CBD4F2CC2DDB7DE6B08
                                                                                                                          SHA1:E59125EE5B121B62B51E06E59384CB83F7721B76
                                                                                                                          SHA-256:B0C02BE129DB1B972D068D2A8F4DCF3908AA4B97393DC8F60DB2EA33741348BB
                                                                                                                          SHA-512:5098D553AC112162DC81BD34EB1C65E4DDF1DA7A099CEE487B2A6A2C4225E7CDA6B65106A223B29A820C4BEAD4064323A888268D6EBF3DBED30D326542EE6404
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......g..E#s..#s..#s..*...'s..q...!s..x...!s..q...2s..q...$s..q..."s......&s..#s...s......"s......"s....B."s......"s..Rich#s..........................PE..d...s.)^.........." .....0...B.......6..............................................H.....`..........................................V.......X..........P............v..x...........0I..T....................J..(....I...............@..8............................text............0.................. ..`.rdata...0...@...2...4..............@..@.data................f..............@....pdata...............j..............@..@.qtmetad.............n..............@..P.rsrc...P............p..............@..@.reloc...............t..............@..B........................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):73336
                                                                                                                          Entropy (8bit):6.167115913715015
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:28B335033FDC6917B45D006BB1287E10
                                                                                                                          SHA1:3931B80A6D0D29888863A1E3C4EA3AF920E9D529
                                                                                                                          SHA-256:5ADFA4AAEB0DDB17189A0602BD006CB17EAC21CBBC3C6E3495A908857F51421A
                                                                                                                          SHA-512:C3488BB9A0867D452B191824CEB5CDDBD19172749FF26EE681713D6F9A342D8D1EA8FE6DCF49332E3896F64EEB0DCEA45F060A31F21725E9E98A48B1DAFA9FD2
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................2...........................................0...........q...0.......0.......0.^.....0.......Rich............................PE..d.....)^.........." .........p...............................................`......._....`......................................... ...|............@..P.... ..........x....P..........T...................@...(...@................................................text...{........................... ..`.rdata...V.......X..................@..@.data...............................@....pdata....... ......................@..@.qtmetad.....0......................@..P.rsrc...P....@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):76920
                                                                                                                          Entropy (8bit):6.039446918651233
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:43E4581BF7F04A6477AB024F5C8924A7
                                                                                                                          SHA1:C64EC24C53291CADB91E0114EA818416B765492E
                                                                                                                          SHA-256:9132F43CBCA2B18E531383FF8757C149C7C3992086AAC22E99926E17E48FA2D4
                                                                                                                          SHA-512:EC38E69D9274B312DDEB486AAFFFB66E30146F5C20B9DFE4AFF0DE61ABACE9D3AF71BD1DA0D537BA2A52ECDA1F2A1687586532151847779C78E78D0C5080D232
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......<[..x:..x:..x:..qBJ.|:..*R..z:..#R..z:..*R..k:..*R..p:..*R..z:...S..q:..x:..Q;...S..p:...S..y:...S&.y:...S..y:..Richx:..........PE..d.....)^.........." .........................................................p............`................................................. ........P..X....0..........x....`..........T......................(......................0............................text...k........................... ..`.rdata...r.......t..................@..@.data........ ......................@....pdata.......0......................@..@.qtmetadq....@......................@..P.rsrc...X....P......................@..@.reloc.......`......................@..B........................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):29816
                                                                                                                          Entropy (8bit):5.73627909980091
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:1BF295FCBE33274A0A3B602C22445F91
                                                                                                                          SHA1:DCE616443D6CFBC47E5F6C99ECC6FA349F415782
                                                                                                                          SHA-256:07FEB1A9868A1F344D197A8E0A2BE1A042B17B416D3A3C3BC2C786BCE1BB4C50
                                                                                                                          SHA-512:F52B417DD1AA452129AE147259DBB3CDAAD36FD654D74E31B8E19656918E241600BA59C7BB9E00B30C9E8053E195677D48831024C517E6421ABA8B18AD73003B
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........G.a...a...a....u..a.......a.......a.......a.......a.......a..]....a...a...a..]....a..]....a..]....a..]....a..Rich.a..................PE..d...c.)^.........." .........<......X$....................................................`.........................................`F..|....F..........P....p.......^..x............9..T...................p:..(...p9...............0...............................text...+........................... ..`.rdata...+...0...,..."..............@..@.data...x....`.......N..............@....pdata.......p.......R..............@..@.qtmetad.............V..............@..P.rsrc...P............X..............@..@.reloc...............\..............@..B................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):27256
                                                                                                                          Entropy (8bit):5.792912298333721
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:3FE213BC501568E1F3D9878C1EC0B397
                                                                                                                          SHA1:75F168CEFD52E9FF8F9AE92E0A295FABBA0F812B
                                                                                                                          SHA-256:87B1C58772B595D3663C31030856BBF3BEDDD415B7F0E74E4282DB4D1C2F050B
                                                                                                                          SHA-512:BBF73AC2994A88A41BFF2BD388347C9ACEB789EE7FD309CEC2AD5C6A4636FC8FC559869B8D0BC4EA20E623F661E44B2600CDC826532794B6B9695F267F565879
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Z.;...;...;...C...;...S...;...S...;...S...;...S...;...S...;...R...;...;...;...R...;...R...;...Rb..;...R...;..Rich.;..........PE..d.....)^.........." .........6......."...............................................-....`..........................................D..|....D..........P....p.......T..x...........P7..T....................8..(....7...............0..0............................text............................... ..`.rdata...%...0...&..................@..@.data...8....`.......D..............@....pdata.......p.......H..............@..@.qtmetadr............L..............@..P.rsrc...P............N..............@..@.reloc...............R..............@..B........................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):62584
                                                                                                                          Entropy (8bit):6.0580140128383775
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:4EBCAC446AD5203A7F17885469D99D0C
                                                                                                                          SHA1:5A441947B39752A06CC3D8FD856C6684DA90715F
                                                                                                                          SHA-256:E26D91738D9B069FD9170B6ADFE396DE29F1201B2B30FCAFF3CA21B0289C226A
                                                                                                                          SHA-512:A0EA1B934331BE3DF63266CE2945278D2DDB3F28635D76DC117C123AF4C64680E4F4689ABE03510C4FC3D7EAFC9DC3ED6E08BC8759EA17674B7B7A7986D5674D
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........V;...;...;...2.`.?...i...9...`...9...i...)...i...<...i...:.......>...;...........>.......:.......:.......:...Rich;...........................PE..d.....)^.........." .....j...r.......p.......................................0............`.............................................|...|...........P...............x.... ......0...T.......................(.......................X............................text....h.......j.................. ..`.rdata..zY.......Z...n..............@..@.data...8...........................@....pdata..............................@..@.qtmetadp...........................@..P.rsrc...P...........................@..@.reloc....... ......................@..B........................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):159352
                                                                                                                          Entropy (8bit):6.119113206738576
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:7044ACD05825BA6CE8AB011DDC79EA63
                                                                                                                          SHA1:8953A664F660412A7CFA73CD27987CA239600550
                                                                                                                          SHA-256:FF1C5506116AC918B462680D497A9D8AED9DCE34EBFD63B8DD0ED2C39F8C91E1
                                                                                                                          SHA-512:B9B6D2A1E6D3EE7281909C28393716A67108C0816A80939B5BC7D0C0715ADDD782508AE74587D18D1E0CB3977A09E43F3A2F61857441623E19D12EEDDC47EEF6
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........h.s..p ..p ..p .q. ..p .aq!..p .aq!..p .au!..p .at!..p .as!..p #`q!..p ..q `.p #`u!..p #`p!..p #`. ..p #`r!..p Rich..p ........................PE..d.....)^.........." .....\...........`...............................................v....`.............................................|...............P....p.......X..x...............T......................(...................p...............................text....Z.......\.................. ..`.rdata.......p.......`..............@..@.data....*...@.......*..............@....pdata.......p.......6..............@..@.qtmetadz............N..............@..P.rsrc...P............P..............@..@.reloc...............T..............@..B........................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):33400
                                                                                                                          Entropy (8bit):5.919911230754084
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:EAF49DAFAEAF89B35B08FDA467FD8E9B
                                                                                                                          SHA1:6E7A7826AB06DF7C4133F78EBE52775D9AFBF402
                                                                                                                          SHA-256:0AF99FAE3F847CF41938017EB8EE2396B40D8225229333F9629D6277D8A16D3B
                                                                                                                          SHA-512:968D143A68E11023FBEDC784F84CE32C7CF30FB9FCC9885313083914125EC60E7DC4EC3DB07AC73982782A37FBC7ABC3002CB57DD5D9CF8E9328A79F0247300D
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........P..P..P..Y...T......R......R......A......W......Q.....W..P.. .....T.....Q.....Q.....Q..RichP..................PE..d.....)^.........." .....,...<.......2....................................................`..........................................U......dV..........`............l..x............G..T....................H..(....G...............@...............................text....*.......,.................. ..`.rdata...*...@...,...0..............@..@.data...X....p.......\..............@....pdata...............`..............@..@.qtmetad.............d..............@..P.rsrc...`............f..............@..@.reloc...............j..............@..B................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):28792
                                                                                                                          Entropy (8bit):5.768707430155888
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:8C387609574491B3713ED2D77F29B80B
                                                                                                                          SHA1:401C1F9996A635550B258166980DF851F1034F4B
                                                                                                                          SHA-256:850425006DA5DFA6642083154E111636DE05433C8A563B9DA7EB60635C339842
                                                                                                                          SHA-512:04D1A7286745F4E0D769C51F9578B590B6A45B859CEF1712FD190CC3BB955950F61812BEE710E5C011F2B0BB5E0E8A45CE8E2537D3A97DB861CB3B807F311A4E
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............a..a..a...t..a....a....a....a....a....a.]...a..a.a.]...a.]...a.]....a.]...a.Rich.a.................PE..d...a.)^.........." .........:.......#....................................................`..........................................F..x...(G..........H....p..$....Z..x...........p9..T....................:..(....9...............0..(............................text............................... ..`.rdata..V(...0...*... ..............@..@.data...8....`.......J..............@....pdata..$....p.......N..............@..@.qtmetad.............R..............@..P.rsrc...H............T..............@..@.reloc...............X..............@..B................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):93816
                                                                                                                          Entropy (8bit):6.072517964568929
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:66170743E0317C828C665EAED7AC090E
                                                                                                                          SHA1:6812162E50C8B5469E7949F3EFF12A7C9D74A910
                                                                                                                          SHA-256:60320708521F21DC580C1F21D49BBCC8B32DF4851C4F1AC2109018735F482F9C
                                                                                                                          SHA-512:9DD3762BC2E5E6167A789F250C909572BE3CE37FD711E7AECC04F4D9F588D2334D9130C49F05814BB908949EF802D4C63DF1DAB69D6F4B6A599A4E5DA95DCB94
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!g7.@.d.@.d.@.d.8.d.@.d.(.e.@.d.(.e.@.d.(.e.@.d.(.e.@.d.(.e.@.d.).e.@.d.@.d.A.d.).e.@.d.).e.@.d.).d.@.d.).e.@.dRich.@.d........................PE..d.....)^.........." ................................................................K.....`.............................................|...<...........P....`..x....X..x.......\.......T................... ...(... ...................H............................text.............................. ..`.rdata..N...........................@..@.data........P.......:..............@....pdata..x....`.......@..............@..@.qtmetadm....p.......N..............@..P.rsrc...P............P..............@..@.reloc..\............T..............@..B........................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):159352
                                                                                                                          Entropy (8bit):6.119113206738576
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:7044ACD05825BA6CE8AB011DDC79EA63
                                                                                                                          SHA1:8953A664F660412A7CFA73CD27987CA239600550
                                                                                                                          SHA-256:FF1C5506116AC918B462680D497A9D8AED9DCE34EBFD63B8DD0ED2C39F8C91E1
                                                                                                                          SHA-512:B9B6D2A1E6D3EE7281909C28393716A67108C0816A80939B5BC7D0C0715ADDD782508AE74587D18D1E0CB3977A09E43F3A2F61857441623E19D12EEDDC47EEF6
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........h.s..p ..p ..p .q. ..p .aq!..p .aq!..p .au!..p .at!..p .as!..p #`q!..p ..q `.p #`u!..p #`p!..p #`. ..p #`r!..p Rich..p ........................PE..d.....)^.........." .....\...........`...............................................v....`.............................................|...............P....p.......X..x...............T......................(...................p...............................text....Z.......\.................. ..`.rdata.......p.......`..............@..@.data....*...@.......*..............@....pdata.......p.......6..............@..@.qtmetadz............N..............@..P.rsrc...P............P..............@..@.reloc...............T..............@..B........................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):76920
                                                                                                                          Entropy (8bit):6.039446918651233
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:43E4581BF7F04A6477AB024F5C8924A7
                                                                                                                          SHA1:C64EC24C53291CADB91E0114EA818416B765492E
                                                                                                                          SHA-256:9132F43CBCA2B18E531383FF8757C149C7C3992086AAC22E99926E17E48FA2D4
                                                                                                                          SHA-512:EC38E69D9274B312DDEB486AAFFFB66E30146F5C20B9DFE4AFF0DE61ABACE9D3AF71BD1DA0D537BA2A52ECDA1F2A1687586532151847779C78E78D0C5080D232
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......<[..x:..x:..x:..qBJ.|:..*R..z:..#R..z:..*R..k:..*R..p:..*R..z:...S..q:..x:..Q;...S..p:...S..y:...S&.y:...S..y:..Richx:..........PE..d.....)^.........." .........................................................p............`................................................. ........P..X....0..........x....`..........T......................(......................0............................text...k........................... ..`.rdata...r.......t..................@..@.data........ ......................@....pdata.......0......................@..@.qtmetadq....@......................@..P.rsrc...X....P......................@..@.reloc.......`......................@..B........................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):29816
                                                                                                                          Entropy (8bit):5.73627909980091
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:1BF295FCBE33274A0A3B602C22445F91
                                                                                                                          SHA1:DCE616443D6CFBC47E5F6C99ECC6FA349F415782
                                                                                                                          SHA-256:07FEB1A9868A1F344D197A8E0A2BE1A042B17B416D3A3C3BC2C786BCE1BB4C50
                                                                                                                          SHA-512:F52B417DD1AA452129AE147259DBB3CDAAD36FD654D74E31B8E19656918E241600BA59C7BB9E00B30C9E8053E195677D48831024C517E6421ABA8B18AD73003B
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........G.a...a...a....u..a.......a.......a.......a.......a.......a..]....a...a...a..]....a..]....a..]....a..]....a..Rich.a..................PE..d...c.)^.........." .........<......X$....................................................`.........................................`F..|....F..........P....p.......^..x............9..T...................p:..(...p9...............0...............................text...+........................... ..`.rdata...+...0...,..."..............@..@.data...x....`.......N..............@....pdata.......p.......R..............@..@.qtmetad.............V..............@..P.rsrc...P............X..............@..@.reloc...............\..............@..B................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):27256
                                                                                                                          Entropy (8bit):5.792912298333721
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:3FE213BC501568E1F3D9878C1EC0B397
                                                                                                                          SHA1:75F168CEFD52E9FF8F9AE92E0A295FABBA0F812B
                                                                                                                          SHA-256:87B1C58772B595D3663C31030856BBF3BEDDD415B7F0E74E4282DB4D1C2F050B
                                                                                                                          SHA-512:BBF73AC2994A88A41BFF2BD388347C9ACEB789EE7FD309CEC2AD5C6A4636FC8FC559869B8D0BC4EA20E623F661E44B2600CDC826532794B6B9695F267F565879
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Z.;...;...;...C...;...S...;...S...;...S...;...S...;...S...;...R...;...;...;...R...;...R...;...Rb..;...R...;..Rich.;..........PE..d.....)^.........." .........6......."...............................................-....`..........................................D..|....D..........P....p.......T..x...........P7..T....................8..(....7...............0..0............................text............................... ..`.rdata...%...0...&..................@..@.data...8....`.......D..............@....pdata.......p.......H..............@..@.qtmetadr............L..............@..P.rsrc...P............N..............@..@.reloc...............R..............@..B........................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):35960
                                                                                                                          Entropy (8bit):5.954878504636208
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:B764ED230CB15CBD4F2CC2DDB7DE6B08
                                                                                                                          SHA1:E59125EE5B121B62B51E06E59384CB83F7721B76
                                                                                                                          SHA-256:B0C02BE129DB1B972D068D2A8F4DCF3908AA4B97393DC8F60DB2EA33741348BB
                                                                                                                          SHA-512:5098D553AC112162DC81BD34EB1C65E4DDF1DA7A099CEE487B2A6A2C4225E7CDA6B65106A223B29A820C4BEAD4064323A888268D6EBF3DBED30D326542EE6404
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......g..E#s..#s..#s..*...'s..q...!s..x...!s..q...2s..q...$s..q..."s......&s..#s...s......"s......"s....B."s......"s..Rich#s..........................PE..d...s.)^.........." .....0...B.......6..............................................H.....`..........................................V.......X..........P............v..x...........0I..T....................J..(....I...............@..8............................text............0.................. ..`.rdata...0...@...2...4..............@..@.data................f..............@....pdata...............j..............@..@.qtmetad.............n..............@..P.rsrc...P............p..............@..@.reloc...............t..............@..B........................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):62584
                                                                                                                          Entropy (8bit):6.003373898271984
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:FF4F1767C4CA2E36F7FDCEF6FB9A0135
                                                                                                                          SHA1:F75D0DFA78F369E6DDA3E3E4DB3E1B3D7A23540B
                                                                                                                          SHA-256:77BECD6712EA549B8620DE6AB7ECC7164C06DF7A114370DDEFA6812005C51441
                                                                                                                          SHA-512:FF3BFA0BF397F8F10F7C75212ED2B550884DDC10789073C81A5084D3877E4548A32AA73341109370E278B0719089146DFF245F87C3C6DF787E54699CF9402AAE
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........:.[...[...[...#...[...3...[...3...[...3..[...3...[...3...[...2...[...[..'[...2...[...2...[...2b..[...2...[..Rich.[..........PE..d.....)^.........." .....~...l...............................................@......1.....`.........................................p................ ..`...............x....0...... ...T.......................(....................................................text....}.......~.................. ..`.rdata..\E.......F..................@..@.data...h...........................@....pdata..............................@..@.qtmetadx...........................@..P.rsrc...`.... ......................@..@.reloc.......0......................@..B........................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):93816
                                                                                                                          Entropy (8bit):6.072517964568929
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:66170743E0317C828C665EAED7AC090E
                                                                                                                          SHA1:6812162E50C8B5469E7949F3EFF12A7C9D74A910
                                                                                                                          SHA-256:60320708521F21DC580C1F21D49BBCC8B32DF4851C4F1AC2109018735F482F9C
                                                                                                                          SHA-512:9DD3762BC2E5E6167A789F250C909572BE3CE37FD711E7AECC04F4D9F588D2334D9130C49F05814BB908949EF802D4C63DF1DAB69D6F4B6A599A4E5DA95DCB94
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!g7.@.d.@.d.@.d.8.d.@.d.(.e.@.d.(.e.@.d.(.e.@.d.(.e.@.d.(.e.@.d.).e.@.d.@.d.A.d.).e.@.d.).e.@.d.).d.@.d.).e.@.dRich.@.d........................PE..d.....)^.........." ................................................................K.....`.............................................|...<...........P....`..x....X..x.......\.......T................... ...(... ...................H............................text.............................. ..`.rdata..N...........................@..@.data........P.......:..............@....pdata..x....`.......@..............@..@.qtmetadm....p.......N..............@..P.rsrc...P............P..............@..@.reloc..\............T..............@..B........................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):73336
                                                                                                                          Entropy (8bit):6.167115913715015
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:28B335033FDC6917B45D006BB1287E10
                                                                                                                          SHA1:3931B80A6D0D29888863A1E3C4EA3AF920E9D529
                                                                                                                          SHA-256:5ADFA4AAEB0DDB17189A0602BD006CB17EAC21CBBC3C6E3495A908857F51421A
                                                                                                                          SHA-512:C3488BB9A0867D452B191824CEB5CDDBD19172749FF26EE681713D6F9A342D8D1EA8FE6DCF49332E3896F64EEB0DCEA45F060A31F21725E9E98A48B1DAFA9FD2
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................2...........................................0...........q...0.......0.......0.^.....0.......Rich............................PE..d.....)^.........." .........p...............................................`......._....`......................................... ...|............@..P.... ..........x....P..........T...................@...(...@................................................text...{........................... ..`.rdata...V.......X..................@..@.data...............................@....pdata....... ......................@..@.qtmetad.....0......................@..P.rsrc...P....@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):33400
                                                                                                                          Entropy (8bit):5.919911230754084
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:EAF49DAFAEAF89B35B08FDA467FD8E9B
                                                                                                                          SHA1:6E7A7826AB06DF7C4133F78EBE52775D9AFBF402
                                                                                                                          SHA-256:0AF99FAE3F847CF41938017EB8EE2396B40D8225229333F9629D6277D8A16D3B
                                                                                                                          SHA-512:968D143A68E11023FBEDC784F84CE32C7CF30FB9FCC9885313083914125EC60E7DC4EC3DB07AC73982782A37FBC7ABC3002CB57DD5D9CF8E9328A79F0247300D
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........P..P..P..Y...T......R......R......A......W......Q.....W..P.. .....T.....Q.....Q.....Q..RichP..................PE..d.....)^.........." .....,...<.......2....................................................`..........................................U......dV..........`............l..x............G..T....................H..(....G...............@...............................text....*.......,.................. ..`.rdata...*...@...,...0..............@..@.data...X....p.......\..............@....pdata...............`..............@..@.qtmetad.............d..............@..P.rsrc...`............f..............@..@.reloc...............j..............@..B................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):62584
                                                                                                                          Entropy (8bit):6.0580140128383775
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:4EBCAC446AD5203A7F17885469D99D0C
                                                                                                                          SHA1:5A441947B39752A06CC3D8FD856C6684DA90715F
                                                                                                                          SHA-256:E26D91738D9B069FD9170B6ADFE396DE29F1201B2B30FCAFF3CA21B0289C226A
                                                                                                                          SHA-512:A0EA1B934331BE3DF63266CE2945278D2DDB3F28635D76DC117C123AF4C64680E4F4689ABE03510C4FC3D7EAFC9DC3ED6E08BC8759EA17674B7B7A7986D5674D
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........V;...;...;...2.`.?...i...9...`...9...i...)...i...<...i...:.......>...;...........>.......:.......:.......:...Rich;...........................PE..d.....)^.........." .....j...r.......p.......................................0............`.............................................|...|...........P...............x.... ......0...T.......................(.......................X............................text....h.......j.................. ..`.rdata..zY.......Z...n..............@..@.data...8...........................@....pdata..............................@..@.qtmetadp...........................@..P.rsrc...P...........................@..@.reloc....... ......................@..B........................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):28792
                                                                                                                          Entropy (8bit):5.768707430155888
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:8C387609574491B3713ED2D77F29B80B
                                                                                                                          SHA1:401C1F9996A635550B258166980DF851F1034F4B
                                                                                                                          SHA-256:850425006DA5DFA6642083154E111636DE05433C8A563B9DA7EB60635C339842
                                                                                                                          SHA-512:04D1A7286745F4E0D769C51F9578B590B6A45B859CEF1712FD190CC3BB955950F61812BEE710E5C011F2B0BB5E0E8A45CE8E2537D3A97DB861CB3B807F311A4E
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............a..a..a...t..a....a....a....a....a....a.]...a..a.a.]...a.]...a.]....a.]...a.Rich.a.................PE..d...a.)^.........." .........:.......#....................................................`..........................................F..x...(G..........H....p..$....Z..x...........p9..T....................:..(....9...............0..(............................text............................... ..`.rdata..V(...0...*... ..............@..@.data...8....`.......J..............@....pdata..$....p.......N..............@..@.qtmetad.............R..............@..P.rsrc...H............T..............@..@.reloc...............X..............@..B................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):110080
                                                                                                                          Entropy (8bit):5.884442715907994
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:11627AD5429810C2C7FF232A1D43B111
                                                                                                                          SHA1:E066A30A788753A59FF7B618988B28F440895CB8
                                                                                                                          SHA-256:088B8C4769C5C157D29F45B2C0007873ECB811FC60DDF2AE827649554E65226F
                                                                                                                          SHA-512:2DEE80655A727BB69D5986CF6D9B825F9DB1BBE00BB3C2081E40532B502836B881923E80D90D97AE44883D78F44ED051C798D996B1C8315782CEF12FEFCDBED6
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........................H........................................Z...............................e.......e.......e.......Rich............PE..d...'Z.b.........." ................\.....................................................`.........................................@y..x....y..@...............................H....8..T...................P:..(...P9...............................................text...;........................... ..`.rdata.............................@..@.data...............................@....pdata..............................@..@.qtmetadT...........................@..P.reloc..H...........................@..B........................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):27795384
                                                                                                                          Entropy (8bit):6.5717814111477395
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:8749F8E11C072446385565715C16F44A
                                                                                                                          SHA1:3E3084407FA21B63B709600F69E3C93467DD4094
                                                                                                                          SHA-256:0B57A444F79D96F3347E9D3AE48AC1E6DC7D2A749A2D6C1082806022B96FD5F1
                                                                                                                          SHA-512:69D51D5B02D4462D4FE811C32B1B0526990A539BEC4729D54CE7AADC74382DEB9A4CDB32394EA85000CB958A02B86CCFD637737A9D0D759BDBF887A428A0071C
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$..........Y..p...p...p...s...p...v...p...u.k.p.......p...u...p...t...p...s...p...p...p...t...p...s...p...t...p...q...p...q...p...x.y.p.......p.......p...r...p.Rich..p.........................PE..d...gX.`.........."..........<".......&........@....................................HT....`.....................................................@.......8........q.......!...p...7...`..T....................b..(...@a..8............0..@............................text............................... ..`.rdata..:....0......................@..@.data...8....@...l..."..............@....pdata...q.......r..................@..@_RDATA..............................@..@.rsrc...8...........................@..@.reloc...7...p...8.................@..B................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):27793408
                                                                                                                          Entropy (8bit):6.571073151194052
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:4A0666E593F881FEDA74D25B387A19D5
                                                                                                                          SHA1:638736980FEF49901E1050EC2309B6E964E3E6B6
                                                                                                                          SHA-256:8C7862B42206835006A70CDBAB4502CE3F2A1C78E2A59BD1B9CB724452066C01
                                                                                                                          SHA-512:318D01140F60EA34EECF5692B18340F0C1DAA065F1CF1EDE2D2BD856DF11C6E2C5241D4CB7162568E534B4BE95FCB4A5D8F2AE584EF6DAEF764830678BCF756E
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$.........r..l...l...l.......l.......l......7l.....l.......l.......l.......l...l...l.......l.......l.......l.......l...l...m......%l.....l...l...l.......l..Rich.l..........................PE..d...u..`.........."..........X".......&........@.........................................`..................................................1..@.......8....0...r...............7...a..T....................c..(...`a..8............0..@............................text............................... ..`.rdata... ...0..."..................@..@.data...X....`...l...:..............@....pdata...r...0...t..................@..@_RDATA..............................@..@.rsrc...8...........................@..@.reloc...7.......8.................@..B................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):27795384
                                                                                                                          Entropy (8bit):6.5717814111477395
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:8749F8E11C072446385565715C16F44A
                                                                                                                          SHA1:3E3084407FA21B63B709600F69E3C93467DD4094
                                                                                                                          SHA-256:0B57A444F79D96F3347E9D3AE48AC1E6DC7D2A749A2D6C1082806022B96FD5F1
                                                                                                                          SHA-512:69D51D5B02D4462D4FE811C32B1B0526990A539BEC4729D54CE7AADC74382DEB9A4CDB32394EA85000CB958A02B86CCFD637737A9D0D759BDBF887A428A0071C
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$..........Y..p...p...p...s...p...v...p...u.k.p.......p...u...p...t...p...s...p...p...p...t...p...s...p...t...p...q...p...q...p...x.y.p.......p.......p...r...p.Rich..p.........................PE..d...gX.`.........."..........<".......&........@....................................HT....`.....................................................@.......8........q.......!...p...7...`..T....................b..(...@a..8............0..@............................text............................... ..`.rdata..:....0......................@..@.data...8....@...l..."..............@....pdata...q.......r..................@..@_RDATA..............................@..@.rsrc...8...........................@..@.reloc...7...p...8.................@..B................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):562416
                                                                                                                          Entropy (8bit):5.834474544225997
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:4C72BF734274D1AD77CF86201EDCD592
                                                                                                                          SHA1:FCADCCD26164819C53B3E114D6B3D055B89CFFEA
                                                                                                                          SHA-256:32C71E13F7166D43ABC6D73BD89D750CB3EC04B1093D57F32E2E865BA7F02006
                                                                                                                          SHA-512:9F075084AE844E9C5C2235D13583BB89A564486C8B0B71606D7EAF87EA7B142E412EBD08DAD94856DB51483CB025F22D1D60491D2972D3FB6FBEEBC87D421F3E
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......>...z..z..z.....v.....s.........\&.{..(..s..(.....(..n......s..z.........v......{..z.v.{.....{..Richz..........................PE..d.....6^.........."......j...,.......C.........@....................................p.....`.....................................................d............p...G...~..........`....h..p...................0j..(...0i...............................................text....h.......j.................. ..`.rdata...............n..............@..@.data....F... ...,..................@....pdata...G...p...H...4..............@..@.rsrc................|..............@..@.reloc..`............p..............@..B........................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):8813
                                                                                                                          Entropy (8bit):5.163229096635331
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:BA914B406410F8D02AFF241AE015D88C
                                                                                                                          SHA1:8ADE95678B61E378812024A864AC2945626BF7DF
                                                                                                                          SHA-256:215D75EBAEAA7F5586FCFF40AD17851810216F70BAFA1275DF3249977D10EBF6
                                                                                                                          SHA-512:608E5AED184D403ED776405BBF78F8E3326D5B61C5CADCFF144851E638DDC89B686D543F69A4F513340324A8F5601788EF69DDA98F8FE1D76BEF0500608C1A3A
                                                                                                                          Malicious:false
                                                                                                                          Preview:********************************************************************************************************..NewTek NDI..Copyright(c) 2014-2020, NewTek, inc...********************************************************************************************************....The NDI SDK license available at:.. http://new.tk/ndisdk_license/....The NDI Embedded SDK license is available at .. http://new.tk/ndisdk_embedded_license/....For more information about NDI please visit:.. http://ndi.tv/....This file should be included with all distribution of the binary files included with the NDI SDK.....We are truly thankful for the NDI community and the amazing support that it has shown us over the years.....********************************************************************************************************..NDI gratefully uses the following third party libraries.....********************************************************************************************************..RAPIDJSON (https://rap
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):24943616
                                                                                                                          Entropy (8bit):6.51460709850066
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:F1137DFB0B58E52A7CBEC6C93012AB36
                                                                                                                          SHA1:0DAADC0024008CC71068861794078D7719305045
                                                                                                                          SHA-256:74C06AF38FE4FB1A04EB7B90ABFE6FEC0E97E5B67910A3D0DEBD2952EBDD5756
                                                                                                                          SHA-512:BEDD45DFA952C3EF64E9F4407BF2BD90B839AD74766351972239B4F616D174E66F61FBB5926DA08C843DEC0CBEB65584F68FC9F2CD1CACA02E629312F0BA0BCE
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.........-D..C...C...C...@...C...F...C.=6....C...F..C...G...C...@...C.9.@...C...G...C...B...C...B...C.9.K..C.9.....C.......C.9.A...C.Rich..C.........................PE..d...$.9^..........".......r..........?.........@..........................................`................................................. Kx.,.... ...........l...........0..._...Fu.p....................Hu.(....Gu...............r..............................text.....r.......r................. ..`.rdata........r.......r.............@..@.data....4...px..x...Nx.............@....pdata...l.......n....x.............@..@.rsrc........ .......4z.............@..@.reloc..._...0...`...<|.............@..B................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):27793408
                                                                                                                          Entropy (8bit):6.571073151194052
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:4A0666E593F881FEDA74D25B387A19D5
                                                                                                                          SHA1:638736980FEF49901E1050EC2309B6E964E3E6B6
                                                                                                                          SHA-256:8C7862B42206835006A70CDBAB4502CE3F2A1C78E2A59BD1B9CB724452066C01
                                                                                                                          SHA-512:318D01140F60EA34EECF5692B18340F0C1DAA065F1CF1EDE2D2BD856DF11C6E2C5241D4CB7162568E534B4BE95FCB4A5D8F2AE584EF6DAEF764830678BCF756E
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$.........r..l...l...l.......l.......l......7l.....l.......l.......l.......l...l...l.......l.......l.......l.......l...l...m......%l.....l...l...l.......l..Rich.l..........................PE..d...u..`.........."..........X".......&........@.........................................`..................................................1..@.......8....0...r...............7...a..T....................c..(...`a..8............0..@............................text............................... ..`.rdata... ...0..."..................@..@.data...X....`...l...:..............@....pdata...r...0...t..................@..@_RDATA..............................@..@.rsrc...8...........................@..@.reloc...7.......8.................@..B................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):562416
                                                                                                                          Entropy (8bit):5.834474544225997
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:4C72BF734274D1AD77CF86201EDCD592
                                                                                                                          SHA1:FCADCCD26164819C53B3E114D6B3D055B89CFFEA
                                                                                                                          SHA-256:32C71E13F7166D43ABC6D73BD89D750CB3EC04B1093D57F32E2E865BA7F02006
                                                                                                                          SHA-512:9F075084AE844E9C5C2235D13583BB89A564486C8B0B71606D7EAF87EA7B142E412EBD08DAD94856DB51483CB025F22D1D60491D2972D3FB6FBEEBC87D421F3E
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......>...z..z..z.....v.....s.........\&.{..(..s..(.....(..n......s..z.........v......{..z.v.{.....{..Richz..........................PE..d.....6^.........."......j...,.......C.........@....................................p.....`.....................................................d............p...G...~..........`....h..p...................0j..(...0i...............................................text....h.......j.................. ..`.rdata...............n..............@..@.data....F... ...,..................@....pdata...G...p...H...4..............@..@.rsrc................|..............@..@.reloc..`............p..............@..B........................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):27795384
                                                                                                                          Entropy (8bit):6.5717814111477395
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:8749F8E11C072446385565715C16F44A
                                                                                                                          SHA1:3E3084407FA21B63B709600F69E3C93467DD4094
                                                                                                                          SHA-256:0B57A444F79D96F3347E9D3AE48AC1E6DC7D2A749A2D6C1082806022B96FD5F1
                                                                                                                          SHA-512:69D51D5B02D4462D4FE811C32B1B0526990A539BEC4729D54CE7AADC74382DEB9A4CDB32394EA85000CB958A02B86CCFD637737A9D0D759BDBF887A428A0071C
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$..........Y..p...p...p...s...p...v...p...u.k.p.......p...u...p...t...p...s...p...p...p...t...p...s...p...t...p...q...p...q...p...x.y.p.......p.......p...r...p.Rich..p.........................PE..d...gX.`.........."..........<".......&........@....................................HT....`.....................................................@.......8........q.......!...p...7...`..T....................b..(...@a..8............0..@............................text............................... ..`.rdata..:....0......................@..@.data...8....@...l..."..............@....pdata...q.......r..................@..@_RDATA..............................@..@.rsrc...8...........................@..@.reloc...7...p...8.................@..B................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):24943616
                                                                                                                          Entropy (8bit):6.51460709850066
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:F1137DFB0B58E52A7CBEC6C93012AB36
                                                                                                                          SHA1:0DAADC0024008CC71068861794078D7719305045
                                                                                                                          SHA-256:74C06AF38FE4FB1A04EB7B90ABFE6FEC0E97E5B67910A3D0DEBD2952EBDD5756
                                                                                                                          SHA-512:BEDD45DFA952C3EF64E9F4407BF2BD90B839AD74766351972239B4F616D174E66F61FBB5926DA08C843DEC0CBEB65584F68FC9F2CD1CACA02E629312F0BA0BCE
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.........-D..C...C...C...@...C...F...C.=6....C...F..C...G...C...@...C.9.@...C...G...C...B...C...B...C.9.K..C.9.....C.......C.9.A...C.Rich..C.........................PE..d...$.9^..........".......r..........?.........@..........................................`................................................. Kx.,.... ...........l...........0..._...Fu.p....................Hu.(....Gu...............r..............................text.....r.......r................. ..`.rdata........r.......r.............@..@.data....4...px..x...Nx.............@....pdata...l.......n....x.............@..@.rsrc........ .......4z.............@..@.reloc..._...0...`...<|.............@..B................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):8813
                                                                                                                          Entropy (8bit):5.163229096635331
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:BA914B406410F8D02AFF241AE015D88C
                                                                                                                          SHA1:8ADE95678B61E378812024A864AC2945626BF7DF
                                                                                                                          SHA-256:215D75EBAEAA7F5586FCFF40AD17851810216F70BAFA1275DF3249977D10EBF6
                                                                                                                          SHA-512:608E5AED184D403ED776405BBF78F8E3326D5B61C5CADCFF144851E638DDC89B686D543F69A4F513340324A8F5601788EF69DDA98F8FE1D76BEF0500608C1A3A
                                                                                                                          Malicious:false
                                                                                                                          Preview:********************************************************************************************************..NewTek NDI..Copyright(c) 2014-2020, NewTek, inc...********************************************************************************************************....The NDI SDK license available at:.. http://new.tk/ndisdk_license/....The NDI Embedded SDK license is available at .. http://new.tk/ndisdk_embedded_license/....For more information about NDI please visit:.. http://ndi.tv/....This file should be included with all distribution of the binary files included with the NDI SDK.....We are truly thankful for the NDI community and the amazing support that it has shown us over the years.....********************************************************************************************************..NDI gratefully uses the following third party libraries.....********************************************************************************************************..RAPIDJSON (https://rap
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):27795384
                                                                                                                          Entropy (8bit):6.5717814111477395
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:8749F8E11C072446385565715C16F44A
                                                                                                                          SHA1:3E3084407FA21B63B709600F69E3C93467DD4094
                                                                                                                          SHA-256:0B57A444F79D96F3347E9D3AE48AC1E6DC7D2A749A2D6C1082806022B96FD5F1
                                                                                                                          SHA-512:69D51D5B02D4462D4FE811C32B1B0526990A539BEC4729D54CE7AADC74382DEB9A4CDB32394EA85000CB958A02B86CCFD637737A9D0D759BDBF887A428A0071C
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$..........Y..p...p...p...s...p...v...p...u.k.p.......p...u...p...t...p...s...p...p...p...t...p...s...p...t...p...q...p...q...p...x.y.p.......p.......p...r...p.Rich..p.........................PE..d...gX.`.........."..........<".......&........@....................................HT....`.....................................................@.......8........q.......!...p...7...`..T....................b..(...@a..8............0..@............................text............................... ..`.rdata..:....0......................@..@.data...8....@...l..."..............@....pdata...q.......r..................@..@_RDATA..............................@..@.rsrc...8...........................@..@.reloc...7...p...8.................@..B................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):467768
                                                                                                                          Entropy (8bit):6.773203795417759
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:3B7740229EB4E7DEF183D6B8BAB2348F
                                                                                                                          SHA1:7C437433E5AD277BAAD2FFC48D22C0FC86401B81
                                                                                                                          SHA-256:2379E87BB3299AFC7B1B66EF6AED8E56B5A59E5DA2A46B4C253E31D2873B70CD
                                                                                                                          SHA-512:4F353CEF418A09D90EC4BBC05EFCFB348265EC46C61B0ECE54218A6E41AAA7F408B645FCC189595D46EBB728576580BA61AD03DF430E6E56C70F92BB8955783D
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r.2.6d\.6d\.6d\.m._.8d\.m.Y.d\.m.X.%d\...7d\..X.%d\.._.!d\..Y.Dd\.m.].?d\.6d].d\..U.=d\....7d\.6d..7d\..^.7d\.Rich6d\.................PE..L......`.................P..........W........`....@..........................P............@.....................................d....P..................8.... ... ..x...T...............................@............`...............................text....N.......P.................. ..`.rdata.......`.......T..............@..@.data....!... ......................@....rsrc........P......................@..@.reloc... ... ..."..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3071800
                                                                                                                          Entropy (8bit):6.731513129657117
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:C9FFBBCA63C1EA2B4825C2885986BF12
                                                                                                                          SHA1:BFD4D31F0B15DAB29FD85EB6BB78B2CC8AF25924
                                                                                                                          SHA-256:DA54D4E78474ADD264B608B18C93045C6959938785B8D23E9E0BB91E6BDAE7CA
                                                                                                                          SHA-512:8C2A3CF3E684A1ABED89F20464F34EB369032F973833AA26708E169D431182E66DF8D2D28F2A727783D018E667D0FBD5C78F7AF074D004E0451F652BCAD40DE6
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........w.............~......~..i....Jt.....I.N.....ig..F...ig......ig......@d......~......~..............@d.....@dv.............@d......Rich....................PE..L...D..`..................$...................$...@...........................B...........@...................................'......p=.8...............8....@A.LY...m&.T....................n&......m&.@.............$.L............................text.....$.......$................. ..`.rdata........$.......$.............@..@.data...|.....'.. ....'.............@....rsrc...8....p=.......).............@..@.reloc..LY...@A..Z...l-.............@..B........................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):8813
                                                                                                                          Entropy (8bit):5.163229096635331
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:BA914B406410F8D02AFF241AE015D88C
                                                                                                                          SHA1:8ADE95678B61E378812024A864AC2945626BF7DF
                                                                                                                          SHA-256:215D75EBAEAA7F5586FCFF40AD17851810216F70BAFA1275DF3249977D10EBF6
                                                                                                                          SHA-512:608E5AED184D403ED776405BBF78F8E3326D5B61C5CADCFF144851E638DDC89B686D543F69A4F513340324A8F5601788EF69DDA98F8FE1D76BEF0500608C1A3A
                                                                                                                          Malicious:false
                                                                                                                          Preview:********************************************************************************************************..NewTek NDI..Copyright(c) 2014-2020, NewTek, inc...********************************************************************************************************....The NDI SDK license available at:.. http://new.tk/ndisdk_license/....The NDI Embedded SDK license is available at .. http://new.tk/ndisdk_embedded_license/....For more information about NDI please visit:.. http://ndi.tv/....This file should be included with all distribution of the binary files included with the NDI SDK.....We are truly thankful for the NDI community and the amazing support that it has shown us over the years.....********************************************************************************************************..NDI gratefully uses the following third party libraries.....********************************************************************************************************..RAPIDJSON (https://rap
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):467768
                                                                                                                          Entropy (8bit):6.773203795417759
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:3B7740229EB4E7DEF183D6B8BAB2348F
                                                                                                                          SHA1:7C437433E5AD277BAAD2FFC48D22C0FC86401B81
                                                                                                                          SHA-256:2379E87BB3299AFC7B1B66EF6AED8E56B5A59E5DA2A46B4C253E31D2873B70CD
                                                                                                                          SHA-512:4F353CEF418A09D90EC4BBC05EFCFB348265EC46C61B0ECE54218A6E41AAA7F408B645FCC189595D46EBB728576580BA61AD03DF430E6E56C70F92BB8955783D
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r.2.6d\.6d\.6d\.m._.8d\.m.Y.d\.m.X.%d\...7d\..X.%d\.._.!d\..Y.Dd\.m.].?d\.6d].d\..U.=d\....7d\.6d..7d\..^.7d\.Rich6d\.................PE..L......`.................P..........W........`....@..........................P............@.....................................d....P..................8.... ... ..x...T...............................@............`...............................text....N.......P.................. ..`.rdata.......`.......T..............@..@.data....!... ......................@....rsrc........P......................@..@.reloc... ... ..."..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3071800
                                                                                                                          Entropy (8bit):6.731513129657117
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:C9FFBBCA63C1EA2B4825C2885986BF12
                                                                                                                          SHA1:BFD4D31F0B15DAB29FD85EB6BB78B2CC8AF25924
                                                                                                                          SHA-256:DA54D4E78474ADD264B608B18C93045C6959938785B8D23E9E0BB91E6BDAE7CA
                                                                                                                          SHA-512:8C2A3CF3E684A1ABED89F20464F34EB369032F973833AA26708E169D431182E66DF8D2D28F2A727783D018E667D0FBD5C78F7AF074D004E0451F652BCAD40DE6
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........w.............~......~..i....Jt.....I.N.....ig..F...ig......ig......@d......~......~..............@d.....@dv.............@d......Rich....................PE..L...D..`..................$...................$...@...........................B...........@...................................'......p=.8...............8....@A.LY...m&.T....................n&......m&.@.............$.L............................text.....$.......$................. ..`.rdata........$.......$.............@..@.data...|.....'.. ....'.............@....rsrc...8....p=.......).............@..@.reloc..LY...@A..Z...l-.............@..B........................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):8813
                                                                                                                          Entropy (8bit):5.163229096635331
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:BA914B406410F8D02AFF241AE015D88C
                                                                                                                          SHA1:8ADE95678B61E378812024A864AC2945626BF7DF
                                                                                                                          SHA-256:215D75EBAEAA7F5586FCFF40AD17851810216F70BAFA1275DF3249977D10EBF6
                                                                                                                          SHA-512:608E5AED184D403ED776405BBF78F8E3326D5B61C5CADCFF144851E638DDC89B686D543F69A4F513340324A8F5601788EF69DDA98F8FE1D76BEF0500608C1A3A
                                                                                                                          Malicious:false
                                                                                                                          Preview:********************************************************************************************************..NewTek NDI..Copyright(c) 2014-2020, NewTek, inc...********************************************************************************************************....The NDI SDK license available at:.. http://new.tk/ndisdk_license/....The NDI Embedded SDK license is available at .. http://new.tk/ndisdk_embedded_license/....For more information about NDI please visit:.. http://ndi.tv/....This file should be included with all distribution of the binary files included with the NDI SDK.....We are truly thankful for the NDI community and the amazing support that it has shown us over the years.....********************************************************************************************************..NDI gratefully uses the following third party libraries.....********************************************************************************************************..RAPIDJSON (https://rap
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):226816
                                                                                                                          Entropy (8bit):6.561093916575293
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:EC8E0B399CD61899F829AF010DBA84F0
                                                                                                                          SHA1:9C5C592EF5DB9B7C6D150A080987CDF3720005EF
                                                                                                                          SHA-256:95466EB4737A56BDC0702988CE9957E6E70AEB4D8D10454474143077F0F574A0
                                                                                                                          SHA-512:E8BFBDE3670FFA74A6A79FDFFDC7F5255E3E64F3126413C72E721A504C837925487911247F38E7902F1BAEF9047745B4749BAA1494CBAFE7FECE529B9FF10122
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......V.>v..P%..P%..P%..S$..P%..U$..P%..T$..P%@.T$..P%@.S$..P%@.U$C.P%..Q$..P%..Q%..P%..Y$..P%..%..P%..R$..P%Rich..P%........PE..L......b.................X...*...............p....@.......................................@..................................N..(...............................T....+..p...........................8,..@............p..l............................text....W.......X.................. ..`.rdata..F....p.......\..............@..@.data........`.......D..............@....rsrc................T..............@..@.reloc..T........ ...V..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):471519
                                                                                                                          Entropy (8bit):5.780888912169774
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:D2002A73E55FFC4E6C70642A401535B9
                                                                                                                          SHA1:50053BD2B3C34DF723256312DF8C59982A44F63F
                                                                                                                          SHA-256:A3E4F852599AB3BF5D4EEEFF5C589C412673FEA2917A3A7CA6B65A54FD576C19
                                                                                                                          SHA-512:AEFEF189941FBBC01840A17428F852D6D9C44FA05EABD02A5D0A870E34F5BF353FFC09ED19628834391828A5E182D765E7D5B12125861D2F913AE4305BB1422C
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....PU.".........!.....4...x...... ........P.....m................................;......... ......................................................................................................................................................text....2.......4..................`.P`.data... ....P.......:..............@.0..rdata...$...`...&...<..............@.p@.bss..................................`..edata...............b..............@.0@.idata...............n..............@.0..CRT....,............t..............@.0..tls.... ............v..............@.0..reloc...............x..............@.0B/4...................~..............@.@B/19.....T...........................@..B/31.....9U.......V..................@..B/45......u...p...v..................@..B/57.....h".......$...Z..............@.0B/70.....g.... .......~..............@..B/81......x...0...z......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):52036
                                                                                                                          Entropy (8bit):6.187825913722959
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:2F4D054BA491E43B4827D5669317DEE8
                                                                                                                          SHA1:B5B70BE8D9DBC9169616FF15D25DFEA258630468
                                                                                                                          SHA-256:E5EB3BCC21CDF9EB74FC5B61F22526F6E10B2F569700D9D356BCBC0E20B4B93B
                                                                                                                          SHA-512:A1D49D8A89864414C320EC5443704620D0C87870B7BF6FE8B923A34879CCBEAFCC291BBD8DDB108BB15DC5F6BF7F0AF1571368B5B0F40B82C6D7B2B9938D55EC
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...........S......#................ ..............d.........................0......F......... .................................$.......P.................... ..t...................................................x...<............................text...............................`.P`.data...T...........................@.0..rdata..............................@.0@.bss..................................`..edata..............................@.0@.idata..$...........................@.0..CRT....0...........................@.0..tls.... ...........................@.0..rsrc...P...........................@.0..reloc..t.... ......................@.0B................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):226816
                                                                                                                          Entropy (8bit):6.561093916575293
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:EC8E0B399CD61899F829AF010DBA84F0
                                                                                                                          SHA1:9C5C592EF5DB9B7C6D150A080987CDF3720005EF
                                                                                                                          SHA-256:95466EB4737A56BDC0702988CE9957E6E70AEB4D8D10454474143077F0F574A0
                                                                                                                          SHA-512:E8BFBDE3670FFA74A6A79FDFFDC7F5255E3E64F3126413C72E721A504C837925487911247F38E7902F1BAEF9047745B4749BAA1494CBAFE7FECE529B9FF10122
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......V.>v..P%..P%..P%..S$..P%..U$..P%..T$..P%@.T$..P%@.S$..P%@.U$C.P%..Q$..P%..Q%..P%..Y$..P%..%..P%..R$..P%Rich..P%........PE..L......b.................X...*...............p....@.......................................@..................................N..(...............................T....+..p...........................8,..@............p..l............................text....W.......X.................. ..`.rdata..F....p.......\..............@..@.data........`.......D..............@....rsrc................T..............@..@.reloc..T........ ...V..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):939212
                                                                                                                          Entropy (8bit):6.4965131641571405
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:2CD6ED71A2DC6490FD69ED109E87023F
                                                                                                                          SHA1:8582EE8231C093FA4D252B29D29F6F3D8BF10130
                                                                                                                          SHA-256:95A513D6620B62BB6C683DF9DA3DCD6E9F036A9B883FE6FD731AD9964EF2C3B0
                                                                                                                          SHA-512:299893500C8887F1A7EBD8117A99BA5EEBA0ED286AEEFB2F0D481EB1137AE87934923C377BC43C6C85D9246D92A0E6CF9E261814640AC8C840944EB304B3D116
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...o4.4.>.........#.........:...... ........0.....o......................................... .........................6g...................................0..(V........................... ..........................@............................text...............................`.P`.data....i...0...j... ..............@.p..rdata..............................@.p@.bss..................................`..edata..6g.......h...j..............@.0@.idata..............................@.0..CRT....,...........................@.0..tls.... .... ......................@.0..reloc..(V...0...X..................@.0B........................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):471519
                                                                                                                          Entropy (8bit):5.780888912169774
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:D2002A73E55FFC4E6C70642A401535B9
                                                                                                                          SHA1:50053BD2B3C34DF723256312DF8C59982A44F63F
                                                                                                                          SHA-256:A3E4F852599AB3BF5D4EEEFF5C589C412673FEA2917A3A7CA6B65A54FD576C19
                                                                                                                          SHA-512:AEFEF189941FBBC01840A17428F852D6D9C44FA05EABD02A5D0A870E34F5BF353FFC09ED19628834391828A5E182D765E7D5B12125861D2F913AE4305BB1422C
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....PU.".........!.....4...x...... ........P.....m................................;......... ......................................................................................................................................................text....2.......4..................`.P`.data... ....P.......:..............@.0..rdata...$...`...&...<..............@.p@.bss..................................`..edata...............b..............@.0@.idata...............n..............@.0..CRT....,............t..............@.0..tls.... ............v..............@.0..reloc...............x..............@.0B/4...................~..............@.@B/19.....T...........................@..B/31.....9U.......V..................@..B/45......u...p...v..................@..B/57.....h".......$...Z..............@.0B/70.....g.... .......~..............@..B/81......x...0...z......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):939212
                                                                                                                          Entropy (8bit):6.4965131641571405
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:2CD6ED71A2DC6490FD69ED109E87023F
                                                                                                                          SHA1:8582EE8231C093FA4D252B29D29F6F3D8BF10130
                                                                                                                          SHA-256:95A513D6620B62BB6C683DF9DA3DCD6E9F036A9B883FE6FD731AD9964EF2C3B0
                                                                                                                          SHA-512:299893500C8887F1A7EBD8117A99BA5EEBA0ED286AEEFB2F0D481EB1137AE87934923C377BC43C6C85D9246D92A0E6CF9E261814640AC8C840944EB304B3D116
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...o4.4.>.........#.........:...... ........0.....o......................................... .........................6g...................................0..(V........................... ..........................@............................text...............................`.P`.data....i...0...j... ..............@.p..rdata..............................@.p@.bss..................................`..edata..6g.......h...j..............@.0@.idata..............................@.0..CRT....,...........................@.0..tls.... .... ......................@.0..reloc..(V...0...X..................@.0B........................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):52036
                                                                                                                          Entropy (8bit):6.187825913722959
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:2F4D054BA491E43B4827D5669317DEE8
                                                                                                                          SHA1:B5B70BE8D9DBC9169616FF15D25DFEA258630468
                                                                                                                          SHA-256:E5EB3BCC21CDF9EB74FC5B61F22526F6E10B2F569700D9D356BCBC0E20B4B93B
                                                                                                                          SHA-512:A1D49D8A89864414C320EC5443704620D0C87870B7BF6FE8B923A34879CCBEAFCC291BBD8DDB108BB15DC5F6BF7F0AF1571368B5B0F40B82C6D7B2B9938D55EC
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...........S......#................ ..............d.........................0......F......... .................................$.......P.................... ..t...................................................x...<............................text...............................`.P`.data...T...........................@.0..rdata..............................@.0@.bss..................................`..edata..............................@.0@.idata..$...........................@.0..CRT....0...........................@.0..tls.... ...........................@.0..rsrc...P...........................@.0..reloc..t.... ......................@.0B................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1664x29, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):12573
                                                                                                                          Entropy (8bit):7.929520764205289
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:884559FAEFDFD294E8C13980FDCE8BAB
                                                                                                                          SHA1:D3A136F3F3E11E5380890D1DEF58EEA9C39BB313
                                                                                                                          SHA-256:C66637099BE3FB8D32EBE7DCBD25D6675B05F88324508EBDFE7BAA7B99B8A9AF
                                                                                                                          SHA-512:33B596481DE54A26E02ED026C4FDD8EBB2D445CE0CE1C2415F4946B8A1692831930E5B8A5D2CC19FED6F29D42B820BB704918EA152566BEF960656ECA1A37EAF
                                                                                                                          Malicious:false
                                                                                                                          Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:63E5B401DC7D11EA8054C22D0EB1C3ED" xmpMM:DocumentID="xmp.did:068DC6840C4F11EBAEE2C4097E801962" xmpMM:InstanceID="xmp.iid:068DC6830C4F11EBAEE2C4097E801962" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:fc627c92-20be-fe46-b661-61e3c2fa92e4" stRef:documentID="adobe:docid:photoshop:7d855d61-7ff0-fc47-bcec-3805ef24812f"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d........................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):347
                                                                                                                          Entropy (8bit):7.05234097237366
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:306EA76B783D1460177A5AE6A3D4A4AB
                                                                                                                          SHA1:C813C0A789A1388CBDA39C53C5A5A2AFAEE26D4D
                                                                                                                          SHA-256:602617A4437F26DDD0FF9A553AE59F7F90AE93474DF685A8A88539B120D7911D
                                                                                                                          SHA-512:26EA10E730E2A10B74FDCD60E252F30D8AC13497D365ADE61E1CF988C559A6F87E42A60B89B0AECCE939142B595B0F497B75C4E94951C2E504ABB3A52D5CCDCC
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR... ... .....szz...."IDATXG...@.Dg.....!Q.E...9...1..@;.V...a{?.L.....<..ML.8.>f...w@D.$?.n.......A.D.....DR...w........@..o..!...h."..q......Qq7@....DF<.0.....tA4e.N1...B.....L..x....].........'......a.:p.a.a.r./..91*.V.U.?s..%.*.%^........+..av..6...G..*..5U..Y....D?J..3...g....1.F3.#.vm..f.&w...f.!.?j.....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 21 x 23, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):429
                                                                                                                          Entropy (8bit):7.394027951642484
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:546690636E8F84973F0F8C05D1AFD8ED
                                                                                                                          SHA1:4D4589D5250E355CF167A722B17FA0D6D448037B
                                                                                                                          SHA-256:0442EA31D12347063A8BB4BA11BA8D873D9CF6FE14B1F1BBB101252B5CC06265
                                                                                                                          SHA-512:F1EBC68669079180D5304A73C53C8538FAEFD68545A8FC70811493FE6A169E2EFAC2E65B7A0641072FC47B2E857AD81C4105E3CBD119489A90F2A87421155073
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR....................tIDAT8...K.a....{.P..X[."8J.X.H.m.....P..BPM.D....USs.S.........R.I...p.....].C_88.=....=.]e.:+#...u..M.a.5...f...5WR.7m.....f..oXO'..K..........B..]~a&.J.@..[.p.C`#.....C?.6"l7....N..oq.../+m..[.d....Q....9.U..6.yh.w..-..bQ..7.%.$_...-....,..z......g.Y..A.....9..<.Q...r.'...s.{......U..9.Kb.x..8.W..]..<^....`....G...B.....T...5....C...k...8.{...v......R.f.bF....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 21 x 23, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):427
                                                                                                                          Entropy (8bit):7.298718965595215
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:DC890D43E9D2356420536479CE7E36EF
                                                                                                                          SHA1:00455C5329DCFDF5CE73BA00A23C613ACE406F53
                                                                                                                          SHA-256:0861FA278395BDB10283231CCC7EBD8E0C8AFF88144A6F2A74DB4DF07DB858E4
                                                                                                                          SHA-512:B7FB2202F859DADB862CF519E735A608067450772BA513E864A35E96634019F3182A9E37740381E1E79ED595054C6EE658FA55E35EF8B514622C175E97FCCE59
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR....................rIDAT8....K.Q....N..H'.6...Q:.Y.A.@F]....:..U...[z...Su..C...."A)X..".....3...00..........m9...na..1..hb;}v.0.....W..;)4..y.u.+>..5.>...Z..~..T..h...>....d?.3..>..C7q...);0p..!...0;x..v.Q..<t..1./U."....jb.;U."4.:.`....~P/q./0.....v..*.q.,HrK}.`.y..o.....X....X..E.....Z...s......9.-..s....b.#Q.oq.;.f.+...I.m9..o...........?.+..i7X.v..7...%m..Q.b.../..Y]...Q....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 21 x 23, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):429
                                                                                                                          Entropy (8bit):7.394027951642484
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:546690636E8F84973F0F8C05D1AFD8ED
                                                                                                                          SHA1:4D4589D5250E355CF167A722B17FA0D6D448037B
                                                                                                                          SHA-256:0442EA31D12347063A8BB4BA11BA8D873D9CF6FE14B1F1BBB101252B5CC06265
                                                                                                                          SHA-512:F1EBC68669079180D5304A73C53C8538FAEFD68545A8FC70811493FE6A169E2EFAC2E65B7A0641072FC47B2E857AD81C4105E3CBD119489A90F2A87421155073
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR....................tIDAT8...K.a....{.P..X[."8J.X.H.m.....P..BPM.D....USs.S.........R.I...p.....].C_88.=....=.]e.:+#...u..M.a.5...f...5WR.7m.....f..oXO'..K..........B..]~a&.J.@..[.p.C`#.....C?.6"l7....N..oq.../+m..[.d....Q....9.U..6.yh.w..-..bQ..7.%.$_...-....,..z......g.Y..A.....9..<.Q...r.'...s.{......U..9.Kb.x..8.W..]..<^....`....G...B.....T...5....C...k...8.{...v......R.f.bF....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 111 x 36, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2227
                                                                                                                          Entropy (8bit):7.890644631930064
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:356A8AF02305248A3F6E359D29DA8BB1
                                                                                                                          SHA1:81A5C8DCF5763D08EE87C3E2A66C7FFB8A3E2C28
                                                                                                                          SHA-256:A67A77B496F55DE2084ED253C06EEC72A4583E3A743F0B6A96CD176D2549A6FD
                                                                                                                          SHA-512:E393D57D6B61192810EB33F6FCA8FF0A1B24184A6C9DC33B8DC1F6DCC0FEE03F47F141AEBDC29CA854067CA13ABEE39FC4BCC85CEE3B165A3DFABC13143EA7E2
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR...o...$......Zd....zIDATh...{..U....9.. !N.BR.!55s..X.J.&eh.#...I..Zi5.3....B)....|..)6I...))...PDA....c.g..=.\..f..;sf..k.}..k....J.\......=..-1.]X...(..x.m......Lx[O...0..ve.....&.Fc<.N.N\....ol.....6.|...2....C1.w........7...l}...!......{.m....}<.p.....n.D.3os.+...p.6.).p..<j%o0.a.W.k8....Utv.....P+y?..|{....k...Ut`.l.wb..W..;|.s...K..[o....O.3o.........(...v...q..9..,%.ub-.|...b..6..s.2'}..5h3.g..^.3..p....q...`.....;.b.~.B..q..E.-:..y+^..........4..&.."..J.>..S.Vr..U......@.....1BK.e.k..Z...}.l*.S....0.=J...B...N.}g.........S.N....0P...t.......,.B.^Dd....8goN...."......T.....W..q0N..Y..qL...E.dM...@..%....O...PF.y,...B........S.a...p.......(...N..f|3.&p.v.;rL.5[.6.Q.Jl.....n.h..f.l{\....j..../.c3...\....6..J..hRG..q....|$nNe..h.....aBj....."B.#.......~..Ns.X.&wL.{..b.2....M.1.s.[.9>....ta....\.D...M.uY.QB.-P.5.j.......P....dm'.Z!!?Je...Mq....9?"..Z,0..'.......QQ..T...}1!.7.Z..+...`.].g.../..~.9...l....W....;.i..Y.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 246 x 63, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5727
                                                                                                                          Entropy (8bit):7.9226875364735845
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:AD24DC5760EBCEECC71E516BEB809E16
                                                                                                                          SHA1:E1C34AB044AC058FFF1A57805C1249F97275258E
                                                                                                                          SHA-256:D39071057835009707A31F371C6FEFD839CB6624396F6A226EE4D99E3D3D87DB
                                                                                                                          SHA-512:757DB4510ECD637217F1C25765EC019878CA860012E6523DD0072B065C54B2F447193B3EC24F2339C44C6E1927F6F23DFFF09D4C3484E37A1F5CC9CF174C1155
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR.......?.......5.....sRGB.........IDATx^.]{.\Uu_...&...B..3y.B..R.).X..P.U..-..VlU.lCyW^*P.m.~..B...RKQ*.(Ey.....@L.}.%ir..$wf......33.53g..........k..f.-q.X\.......h_".OD{......"..D...U.u_b.....{z........3.v>.8.)-Z...[.n=.....D4..>.D.."z....Z..E[Y...].....T*-r]..D....8-0]".!....."...e.d.. .5cC.6..*"....$._.....Y.1.$!.u3.....c.w.1.Z......b.".L....\.?3..g}f..+..1.eY..........H~[.P.z....`<..2......{.%y.q.DD.LDm....`..r...$..u.!...$f.....V..!...xF...l......-C...$b.R.d..#".....*.|.m..w.T.B...D ..-.*...D.`.Mq..>....i4.l....!........c...|`j=N^Cc.a.Q...;y]f=e.......x.....(.B...P;...Dt.....jg.2..)...m....G)...MDe..6.c...-".".N.0v.....#.w...z.0....Rl3k*C....dl...D...MZe"z...DD/....+W..$AC)..>... ..Dd...I.yPk}f............zll....7."...W..*-$...\.w.......u....Y1<<.....!....0.R.+D..v...?#.[f..b.....{F.i.a..oz.).WS.0n.m.RG.g......S......Ede.b/N.._..`...!".=.BC...3_...O1..!.s......Iz..{pp.5k...QFt`Y.y"r;3.-"Wj....(C`.F`......\..{q......Z.{..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):278
                                                                                                                          Entropy (8bit):6.746980725264828
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:DA641B6A507973173B36C23C66992D6A
                                                                                                                          SHA1:3D748CC9B20894ACCCEBD0973DF40FD2713059DA
                                                                                                                          SHA-256:665E5DCEFC8793B1F68D5CD09732A9F8440729B9B17FF64A9416B9096C478075
                                                                                                                          SHA-512:2912F583D77D262C18DAE43670DA9F9115CF326E8F19F8D63C3EA70AC8754E99E7DC7F48E976F4713BF74F5FA39D51484B163C376A479F4974257479C964C712
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....IDATXG..1..Q....?E4D4D4D4DDCT.\.oV.!"."."."."R..4....4...]..... .q...0..L.9..t|s.>..j...@.q.&p..$u........P..F8.:.<@..X.J...P.F...0...% .L-.Y`f...sK@.XX.R.....V........% .l-.Q`.. .u.R*.....Aw......~.s'..._.....8...!..@U....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:MS Windows icon resource - 1 icon, 48x48, 32 bits/pixel
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):9662
                                                                                                                          Entropy (8bit):5.371326225653499
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:EFFD6F8DA275EDE771DB1F7738F07C47
                                                                                                                          SHA1:C32DB83E1F40B4245D88EEB2A27AE6D72C5B23A8
                                                                                                                          SHA-256:BC3142EAC42F02760DEE60ADF05CA5C17CF99BB50C68FEDF14950C48B4926E87
                                                                                                                          SHA-512:9C1814C5E52C1C1AA583222732ADFE12CF4D27FBDE5D2EE6879D111478B012A6C31DC300EAFAF1012CFEACB8AD8CD8BBEA90555F2266B23D95D6FEB384A3AFAA
                                                                                                                          Malicious:false
                                                                                                                          Preview:......00.... ..%......(...0...`..... ......$.............................q...........................................................................................................................................................................m.........h...........................................................................{...................p...p...s...................................................................................:.^......................................................................q...A..................[..........a...s..........................................................................U_V.6...Q...................................................................M...K..................w...............Y.....................................................................ir..R[..8...7...f............................................................^......[..................x...............m......................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 92 x 99, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4446
                                                                                                                          Entropy (8bit):7.914729186505483
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:E0F115820815C5AD32FB8EF4B164DC96
                                                                                                                          SHA1:D0EC3639DE5A20DE6771E13510F00D41F0BE7F75
                                                                                                                          SHA-256:C964C8ABF9B918DBA72700950990BE3C1B2360DFB9854934285CDCC56B901CF2
                                                                                                                          SHA-512:05285EBECDAF8509C587404F2A0962B8DBB943F4CD11F7A215EE9C41D8653AF649212A9EBD9EEF07D3511BAA720881642AEE0624B3E9FF83DBFA1BD589FB2746
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR...\...c.......g ....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 21 x 23, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):427
                                                                                                                          Entropy (8bit):7.298718965595215
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:DC890D43E9D2356420536479CE7E36EF
                                                                                                                          SHA1:00455C5329DCFDF5CE73BA00A23C613ACE406F53
                                                                                                                          SHA-256:0861FA278395BDB10283231CCC7EBD8E0C8AFF88144A6F2A74DB4DF07DB858E4
                                                                                                                          SHA-512:B7FB2202F859DADB862CF519E735A608067450772BA513E864A35E96634019F3182A9E37740381E1E79ED595054C6EE658FA55E35EF8B514622C175E97FCCE59
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR....................rIDAT8....K.Q....N..H'.6...Q:.Y.A.@F]....:..U...[z...Su..C...."A)X..".....3...00..........m9...na..1..hb;}v.0.....W..;)4..y.u.+>..5.>...Z..~..T..h...>....d?.3..>..C7q...);0p..!...0;x..v.Q..<t..1./U."....jb.;U."4.:.`....~P/q./0.....v..*.q.,HrK}.`.y..o.....X....X..E.....Z...s......9.-..s....b.#Q.oq.;.f.+...I.m9..o...........?.+..i7X.v..7...%m..Q.b.../..Y]...Q....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):347
                                                                                                                          Entropy (8bit):7.05234097237366
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:306EA76B783D1460177A5AE6A3D4A4AB
                                                                                                                          SHA1:C813C0A789A1388CBDA39C53C5A5A2AFAEE26D4D
                                                                                                                          SHA-256:602617A4437F26DDD0FF9A553AE59F7F90AE93474DF685A8A88539B120D7911D
                                                                                                                          SHA-512:26EA10E730E2A10B74FDCD60E252F30D8AC13497D365ADE61E1CF988C559A6F87E42A60B89B0AECCE939142B595B0F497B75C4E94951C2E504ABB3A52D5CCDCC
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR... ... .....szz...."IDATXG...@.Dg.....!Q.E...9...1..@;.V...a{?.L.....<..ML.8.>f...w@D.$?.n.......A.D.....DR...w........@..o..!...h."..q......Qq7@....DF<.0.....tA4e.N1...B.....L..x....].........'......a.:p.a.a.r./..91*.V.U.?s..%.*.%^........+..av..6...G..*..5U..Y....D?J..3...g....1.F3.#.vm..f.&w...f.!.?j.....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 371 x 52, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):11540
                                                                                                                          Entropy (8bit):7.955895585043439
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:18E0DE69C0653DA2A3098A23918CB143
                                                                                                                          SHA1:1895484F662BF59E6319C0C562AC56554AD71C71
                                                                                                                          SHA-256:830A70379CC22C44D368A2478D0667B49723B93D44FFA5469872F0D297985884
                                                                                                                          SHA-512:05312B47A69AEBE5DD441C716ABBBA445D990CC22006285F8F19786703935DE3ECA066A61A7903F06DBFEAA399B3D2BB8C654CCC36B84EA39FF6E9F346CF54CE
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR...s...4.....x..... .IDATx..y..e......}{Mw.I:dgKB.`.K...1..2.Cp..q.!3.3b.ad..8.........A.A.#. (.d...$.Nz..w..=.?....s..M...>.s.{o.U...:.9.%Z..#a..uU...b...!..y(.3..q,....2...A.cCDja.NF.*...g......sT.2.1.L".4.b.~..~'?...*..-Bx..,..VJ(vl...CK5..v..)"Y;....U...Q..;`..d.0.L...G?v,...4..:.z.!<..0...\r.N:.$03....wc.=8.c.L&...6l........V.BSS.. ....._.3c.........~l...b...@J.)%....A.....tww..B.X.-[...p..BU..k8..3.........n.:X..f...B...`y.q........(..p...dr.:G...../..........R.\...!...(PU..i.....b....4i.l..l......>......`.6....S....1..3..BBB..z.". H...TUm`.<...J.Z..5. -......E...%.....p.....o.<L$6H.n'...j........9..m.j[...."Z}1;.+..... ....'.... :..........%.F..@:...dHHHH...Haf..V_S;..i..D..YR|..#(.'.;P.x..=..i..U.%!!Y"..CBBBF....i..e..O.zrK.........<........zz......i..9......9.-...K.P.5..'.H.I@.m.....2K...d4uK\.7..J8........i3g..+S.......g...v0 .......lQ<.f...8.....?.T.<....G.....dm.K 4.e....6..5.BZ.%.....W..;..RE2.*..t
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 36 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):258
                                                                                                                          Entropy (8bit):6.85322456067608
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:0282357686A0B11A32FB4C427BCCB32D
                                                                                                                          SHA1:D5496B733DE63B2EB53150173F1504BCFBE3EA24
                                                                                                                          SHA-256:AE54724575FADCADAC6E0A57166282B1003A3C421B078B5316CFF5E244CF4464
                                                                                                                          SHA-512:2EA7D7100FEB5200384FE2515919C1D0845B74D1D751FE33FD1A44100B818D9A4FA16B0DBD5FE08FA8E9DC692235D73F57951860117D3E0446CEA60BBFE9E8DD
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR...$... .....z......IDATXG.V[..0..7..'.a.]..."&3./.&+.bA.=h... .#j..y..Y..N9......'.@..E\.a.f".@...?C...PO..^.,..3C; O5.....vL*,..).z.[!....!.b.+...o..9...U.E.>.T.L..d.....0$....=C..%.x..|.X.f.2hR!.R..x...l....+.!..n.....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1664x29, components 3
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):12573
                                                                                                                          Entropy (8bit):7.929520764205289
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:884559FAEFDFD294E8C13980FDCE8BAB
                                                                                                                          SHA1:D3A136F3F3E11E5380890D1DEF58EEA9C39BB313
                                                                                                                          SHA-256:C66637099BE3FB8D32EBE7DCBD25D6675B05F88324508EBDFE7BAA7B99B8A9AF
                                                                                                                          SHA-512:33B596481DE54A26E02ED026C4FDD8EBB2D445CE0CE1C2415F4946B8A1692831930E5B8A5D2CC19FED6F29D42B820BB704918EA152566BEF960656ECA1A37EAF
                                                                                                                          Malicious:false
                                                                                                                          Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:63E5B401DC7D11EA8054C22D0EB1C3ED" xmpMM:DocumentID="xmp.did:068DC6840C4F11EBAEE2C4097E801962" xmpMM:InstanceID="xmp.iid:068DC6830C4F11EBAEE2C4097E801962" xmp:CreatorTool="Adobe Photoshop CC (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:fc627c92-20be-fe46-b661-61e3c2fa92e4" stRef:documentID="adobe:docid:photoshop:7d855d61-7ff0-fc47-bcec-3805ef24812f"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d........................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):140
                                                                                                                          Entropy (8bit):5.789812528054435
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:710EAAAD7584E0C2154C87DAD2ACE4E9
                                                                                                                          SHA1:63860B448C7397F4F62F253817CCBC1C959CCDF0
                                                                                                                          SHA-256:BEB9C088965B2FE42DD468098F7923EE66BC67BAE0F45CA39648E60C3FED95DC
                                                                                                                          SHA-512:60D1A9B860174E2F0A5BBCA3E4F687D34CC3D9259A768DEB880E86D764C71E28069B04763C1A960756BBE93CFA52E3E8936E877FA82CFECD8C4452F7633AE734
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR... ... .....szz....SIDATXG..A.. .D..u......n.[|.a.C.j.7./. .... .@DLI..Z...UO...E..m..4z....@.....q..!........IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 111 x 36, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2227
                                                                                                                          Entropy (8bit):7.890644631930064
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:356A8AF02305248A3F6E359D29DA8BB1
                                                                                                                          SHA1:81A5C8DCF5763D08EE87C3E2A66C7FFB8A3E2C28
                                                                                                                          SHA-256:A67A77B496F55DE2084ED253C06EEC72A4583E3A743F0B6A96CD176D2549A6FD
                                                                                                                          SHA-512:E393D57D6B61192810EB33F6FCA8FF0A1B24184A6C9DC33B8DC1F6DCC0FEE03F47F141AEBDC29CA854067CA13ABEE39FC4BCC85CEE3B165A3DFABC13143EA7E2
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR...o...$......Zd....zIDATh...{..U....9.. !N.BR.!55s..X.J.&eh.#...I..Zi5.3....B)....|..)6I...))...PDA....c.g..=.\..f..;sf..k.}..k....J.\......=..-1.]X...(..x.m......Lx[O...0..ve.....&.Fc<.N.N\....ol.....6.|...2....C1.w........7...l}...!......{.m....}<.p.....n.D.3os.+...p.6.).p..<j%o0.a.W.k8....Utv.....P+y?..|{....k...Ut`.l.wb..W..;|.s...K..[o....O.3o.........(...v...q..9..,%.ub-.|...b..6..s.2'}..5h3.g..^.3..p....q...`.....;.b.~.B..q..E.-:..y+^..........4..&.."..J.>..S.Vr..U......@.....1BK.e.k..Z...}.l*.S....0.=J...B...N.}g.........S.N....0P...t.......,.B.^Dd....8goN...."......T.....W..q0N..Y..qL...E.dM...@..%....O...PF.y,...B........S.a...p.......(...N..f|3.&p.v.;rL.5[.6.Q.Jl.....n.h..f.l{\....j..../.c3...\....6..J..hRG..q....|$nNe..h.....aBj....."B.#.......~..Ns.X.&wL.{..b.2....M.1.s.[.9>....ta....\.D...M.uY.QB.-P.5.j.......P....dm'.Z!!?Je...Mq....9?"..Z,0..'.......QQ..T...}1!.7.Z..+...`.].g.../..~.9...l....W....;.i..Y.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 371 x 52, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):11540
                                                                                                                          Entropy (8bit):7.955895585043439
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:18E0DE69C0653DA2A3098A23918CB143
                                                                                                                          SHA1:1895484F662BF59E6319C0C562AC56554AD71C71
                                                                                                                          SHA-256:830A70379CC22C44D368A2478D0667B49723B93D44FFA5469872F0D297985884
                                                                                                                          SHA-512:05312B47A69AEBE5DD441C716ABBBA445D990CC22006285F8F19786703935DE3ECA066A61A7903F06DBFEAA399B3D2BB8C654CCC36B84EA39FF6E9F346CF54CE
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR...s...4.....x..... .IDATx..y..e......}{Mw.I:dgKB.`.K...1..2.Cp..q.!3.3b.ad..8.........A.A.#. (.d...$.Nz..w..=.?....s..M...>.s.{o.U...:.9.%Z..#a..uU...b...!..y(.3..q,....2...A.cCDja.NF.*...g......sT.2.1.L".4.b.~..~'?...*..-Bx..,..VJ(vl...CK5..v..)"Y;....U...Q..;`..d.0.L...G?v,...4..:.z.!<..0...\r.N:.$03....wc.=8.c.L&...6l........V.BSS.. ....._.3c.........~l...b...@J.)%....A.....tww..B.X.-[...p..BU..k8..3.........n.:X..f...B...`y.q........(..p...dr.:G...../..........R.\...!...(PU..i.....b....4i.l..l......>......`.6....S....1..3..BBB..z.". H...TUm`.<...J.Z..5. -......E...%.....p.....o.<L$6H.n'...j........9..m.j[...."Z}1;.+..... ....'.... :..........%.F..@:...dHHHH...Haf..V_S;..i..D..YR|..#(.'.;P.x..=..i..U.%!!Y"..CBBBF....i..e..O.zrK.........<........zz......i..9......9.-...K.P.5..'.H.I@.m.....2K...d4uK\.7..J8........i3g..+S.......g...v0 .......lQ<.f...8.....?.T.<....G.....dm.K 4.e....6..5.BZ.%.....W..;..RE2.*..t
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):278
                                                                                                                          Entropy (8bit):6.746980725264828
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:DA641B6A507973173B36C23C66992D6A
                                                                                                                          SHA1:3D748CC9B20894ACCCEBD0973DF40FD2713059DA
                                                                                                                          SHA-256:665E5DCEFC8793B1F68D5CD09732A9F8440729B9B17FF64A9416B9096C478075
                                                                                                                          SHA-512:2912F583D77D262C18DAE43670DA9F9115CF326E8F19F8D63C3EA70AC8754E99E7DC7F48E976F4713BF74F5FA39D51484B163C376A479F4974257479C964C712
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....IDATXG..1..Q....?E4D4D4D4DDCT.\.oV.!"."."."."R..4....4...]..... .q...0..L.9..t|s.>..j...@.q.&p..$u........P..F8.:.<@..X.J...P.F...0...% .L-.Y`f...sK@.XX.R.....V........% .l-.Q`.. .u.R*.....Aw......~.s'..._.....8...!..@U....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):140
                                                                                                                          Entropy (8bit):5.789812528054435
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:710EAAAD7584E0C2154C87DAD2ACE4E9
                                                                                                                          SHA1:63860B448C7397F4F62F253817CCBC1C959CCDF0
                                                                                                                          SHA-256:BEB9C088965B2FE42DD468098F7923EE66BC67BAE0F45CA39648E60C3FED95DC
                                                                                                                          SHA-512:60D1A9B860174E2F0A5BBCA3E4F687D34CC3D9259A768DEB880E86D764C71E28069B04763C1A960756BBE93CFA52E3E8936E877FA82CFECD8C4452F7633AE734
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR... ... .....szz....SIDATXG..A.. .D..u......n.[|.a.C.j.7./. .... .@DLI..Z...UO...E..m..4z....@.....q..!........IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 36 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):258
                                                                                                                          Entropy (8bit):6.85322456067608
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:0282357686A0B11A32FB4C427BCCB32D
                                                                                                                          SHA1:D5496B733DE63B2EB53150173F1504BCFBE3EA24
                                                                                                                          SHA-256:AE54724575FADCADAC6E0A57166282B1003A3C421B078B5316CFF5E244CF4464
                                                                                                                          SHA-512:2EA7D7100FEB5200384FE2515919C1D0845B74D1D751FE33FD1A44100B818D9A4FA16B0DBD5FE08FA8E9DC692235D73F57951860117D3E0446CEA60BBFE9E8DD
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR...$... .....z......IDATXG.V[..0..7..'.a.]..."&3./.&+.bA.=h... .#j..y..Y..N9......'.@..E\.a.f".@...?C...PO..^.,..3C; O5.....vL*,..).z.[!....!.b.+...o..9...U.E.>.T.L..d.....0$....=C..%.x..|.X.f.2hR!.R..x...l....+.!..n.....IEND.B`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:MS Windows icon resource - 1 icon, 48x48, 32 bits/pixel
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):9662
                                                                                                                          Entropy (8bit):5.371326225653499
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:EFFD6F8DA275EDE771DB1F7738F07C47
                                                                                                                          SHA1:C32DB83E1F40B4245D88EEB2A27AE6D72C5B23A8
                                                                                                                          SHA-256:BC3142EAC42F02760DEE60ADF05CA5C17CF99BB50C68FEDF14950C48B4926E87
                                                                                                                          SHA-512:9C1814C5E52C1C1AA583222732ADFE12CF4D27FBDE5D2EE6879D111478B012A6C31DC300EAFAF1012CFEACB8AD8CD8BBEA90555F2266B23D95D6FEB384A3AFAA
                                                                                                                          Malicious:false
                                                                                                                          Preview:......00.... ..%......(...0...`..... ......$.............................q...........................................................................................................................................................................m.........h...........................................................................{...................p...p...s...................................................................................:.^......................................................................q...A..................[..........a...s..........................................................................U_V.6...Q...................................................................M...K..................w...............Y.....................................................................ir..R[..8...7...f............................................................^......[..................x...............m......................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 246 x 63, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5727
                                                                                                                          Entropy (8bit):7.9226875364735845
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:AD24DC5760EBCEECC71E516BEB809E16
                                                                                                                          SHA1:E1C34AB044AC058FFF1A57805C1249F97275258E
                                                                                                                          SHA-256:D39071057835009707A31F371C6FEFD839CB6624396F6A226EE4D99E3D3D87DB
                                                                                                                          SHA-512:757DB4510ECD637217F1C25765EC019878CA860012E6523DD0072B065C54B2F447193B3EC24F2339C44C6E1927F6F23DFFF09D4C3484E37A1F5CC9CF174C1155
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR.......?.......5.....sRGB.........IDATx^.]{.\Uu_...&...B..3y.B..R.).X..P.U..-..VlU.lCyW^*P.m.~..B...RKQ*.(Ey.....@L.}.%ir..$wf......33.53g..........k..f.-q.X\.......h_".OD{......"..D...U.u_b.....{z........3.v>.8.)-Z...[.n=.....D4..>.D.."z....Z..E[Y...].....T*-r]..D....8-0]".!....."...e.d.. .5cC.6..*"....$._.....Y.1.$!.u3.....c.w.1.Z......b.".L....\.?3..g}f..+..1.eY..........H~[.P.z....`<..2......{.%y.q.DD.LDm....`..r...$..u.!...$f.....V..!...xF...l......-C...$b.R.d..#".....*.|.m..w.T.B...D ..-.*...D.`.Mq..>....i4.l....!........c...|`j=N^Cc.a.Q...;y]f=e.......x.....(.B...P;...Dt.....jg.2..)...m....G)...MDe..6.c...-".".N.0v.....#.w...z.0....Rl3k*C....dl...D...MZe"z...DD/....+W..$AC)..>... ..Dd...I.yPk}f............zll....7."...W..*-$...\.w.......u....Y1<<.....!....0.R.+D..v...?#.[f..b.....{F.i.a..oz.).WS.0n.m.RG.g......S......Ede.b/N.._..`...!".=.BC...3_...O1..!.s......Iz..{pp.5k...QFt`Y.y"r;3.-"Wj....(C`.F`......\..{q......Z.{..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 92 x 99, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4446
                                                                                                                          Entropy (8bit):7.914729186505483
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:E0F115820815C5AD32FB8EF4B164DC96
                                                                                                                          SHA1:D0EC3639DE5A20DE6771E13510F00D41F0BE7F75
                                                                                                                          SHA-256:C964C8ABF9B918DBA72700950990BE3C1B2360DFB9854934285CDCC56B901CF2
                                                                                                                          SHA-512:05285EBECDAF8509C587404F2A0962B8DBB943F4CD11F7A215EE9C41D8653AF649212A9EBD9EEF07D3511BAA720881642AEE0624B3E9FF83DBFA1BD589FB2746
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR...\...c.......g ....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:HTML document, ASCII text, with very long lines (489), with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):489
                                                                                                                          Entropy (8bit):4.815763390090954
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:47E3EB4E7D6D96FB5DE2B2DC0DD9EE38
                                                                                                                          SHA1:64A9A9723E69504D87F7A4E6E447319505C0F729
                                                                                                                          SHA-256:EB6BD8646DFD7C8C4707BB034868FFA210B18984779ABEDCB7CB50C083539558
                                                                                                                          SHA-512:9DAECD6231DD838B70F351BCD40503A1A22F152A3D773C7E97BCBF293AC85C24660A2EF436300E89D40E26613E8D0DF70BED7172F8CC1ABC0E714860CCEEA92F
                                                                                                                          Malicious:false
                                                                                                                          Preview:<!DOCTYPE html><html><head><meta charset=utf-8><meta name=viewport content="width=device-width,initial-scale=1"><link rel=icon href=./static/favicon.png type=image/x-icon><title></title><link href=/static/css/app.css rel=stylesheet></head><body><div id=app></div><script type=text/javascript src=/static/js/manifest.7212102.js></script><script type=text/javascript src=/static/js/vendor.7212102.js></script><script type=text/javascript src=/static/js/app.7212102.js></script></body></html>
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:HTML document, ASCII text, with very long lines (489), with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):489
                                                                                                                          Entropy (8bit):4.815763390090954
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:47E3EB4E7D6D96FB5DE2B2DC0DD9EE38
                                                                                                                          SHA1:64A9A9723E69504D87F7A4E6E447319505C0F729
                                                                                                                          SHA-256:EB6BD8646DFD7C8C4707BB034868FFA210B18984779ABEDCB7CB50C083539558
                                                                                                                          SHA-512:9DAECD6231DD838B70F351BCD40503A1A22F152A3D773C7E97BCBF293AC85C24660A2EF436300E89D40E26613E8D0DF70BED7172F8CC1ABC0E714860CCEEA92F
                                                                                                                          Malicious:false
                                                                                                                          Preview:<!DOCTYPE html><html><head><meta charset=utf-8><meta name=viewport content="width=device-width,initial-scale=1"><link rel=icon href=./static/favicon.png type=image/x-icon><title></title><link href=/static/css/app.css rel=stylesheet></head><body><div id=app></div><script type=text/javascript src=/static/js/manifest.7212102.js></script><script type=text/javascript src=/static/js/vendor.7212102.js></script><script type=text/javascript src=/static/js/app.7212102.js></script></body></html>
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5717
                                                                                                                          Entropy (8bit):4.798681984601615
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:FD1E4BAFDBC862B2A27F012EEEDDB33D
                                                                                                                          SHA1:9254D2BB2BEBAEE864D8B967EA05E473404C0347
                                                                                                                          SHA-256:A7DFE025D485FCE3423EA012837DE16E8A447B88B29BD01883A93DA3B6B52444
                                                                                                                          SHA-512:0E8C0B2DB8595921475B153C01C91A7A7560CF323D64F20DC7B5A70A0638A34B8BBC7DEAB9A44DF35C8E9FCC837FDA4202517152F7A60774FBD876ACF922ACCD
                                                                                                                          Malicious:false
                                                                                                                          Preview:{"about":{"expirationDate":"Expired Date","version":"Version"},"auth":{"authAgain":"Try Again","authBeforeTips1":"The version you are using will expire after ","authBeforeTips2":"days automatically. Please contact your sales representative for license purchase. Find KILOVIEW.s distributors/resellers in your contry/region here:","authCode":"Authorization Code","authFailed":"Authorization Failed","authNow":"Get the license","authPlaceholder":"Enter Authorization Code","authSuccess":"Authorization Success","authorization":"Authorization Service","contactUs":"Please contact your sales representative for license purchase. Find KILOVIEW.s distributors/resellers in your contry/region here: ","day":"Day","days":"Days","finish":"OK","later":"Have the Trial","machineCode":"Device Code","remainPeriod":"Remaining Period","remaining1":"There are","remaining2":" before expiration.","tips":{"bolin_1":"Input sources is up to ","bolin_2":" , and output is up to ","bolin_3":" channels, no limitation
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5136
                                                                                                                          Entropy (8bit):5.990342490764114
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:110F97849E1C6E061471D1CAA90F9888
                                                                                                                          SHA1:29728B738098260D9BAE30DB8C6BD0E753CF278E
                                                                                                                          SHA-256:DA3841CF015E4A7275F186162CE4B91D5DA5CC0A276A61F790CD8C92E8B880EF
                                                                                                                          SHA-512:2C2A30B80F556DE587A377D334DB0CB859495AFBD11822C5323C3427F7FD96EE30AA8A4D82B7CE6EC8E0E20028D40FA835D9646CF3E8A68B2CE058CA5905CA4B
                                                                                                                          Malicious:false
                                                                                                                          Preview:{"about":{"expirationDate":"......","version":".."},"auth":{"authAgain":"....","authBeforeTips1":"...........","authBeforeTips2":"........................................License....Reseller......","authCode":"...","authFailed":"....","authNow":"....","authPlaceholder":"......","authSuccess":"....","authorization":"....","contactUs":"..................License....Reseller.....: ","day":".","days":".","finish":"..","later":"....","machineCode":"...","remainPeriod":"....","remaining1":"........","remaining2":" ","trialExpired":"...........!","trialPeriod":"....","trialTips1":"...........","trialTips2":".........NDI.."},"button
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5717
                                                                                                                          Entropy (8bit):4.798681984601615
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:FD1E4BAFDBC862B2A27F012EEEDDB33D
                                                                                                                          SHA1:9254D2BB2BEBAEE864D8B967EA05E473404C0347
                                                                                                                          SHA-256:A7DFE025D485FCE3423EA012837DE16E8A447B88B29BD01883A93DA3B6B52444
                                                                                                                          SHA-512:0E8C0B2DB8595921475B153C01C91A7A7560CF323D64F20DC7B5A70A0638A34B8BBC7DEAB9A44DF35C8E9FCC837FDA4202517152F7A60774FBD876ACF922ACCD
                                                                                                                          Malicious:false
                                                                                                                          Preview:{"about":{"expirationDate":"Expired Date","version":"Version"},"auth":{"authAgain":"Try Again","authBeforeTips1":"The version you are using will expire after ","authBeforeTips2":"days automatically. Please contact your sales representative for license purchase. Find KILOVIEW.s distributors/resellers in your contry/region here:","authCode":"Authorization Code","authFailed":"Authorization Failed","authNow":"Get the license","authPlaceholder":"Enter Authorization Code","authSuccess":"Authorization Success","authorization":"Authorization Service","contactUs":"Please contact your sales representative for license purchase. Find KILOVIEW.s distributors/resellers in your contry/region here: ","day":"Day","days":"Days","finish":"OK","later":"Have the Trial","machineCode":"Device Code","remainPeriod":"Remaining Period","remaining1":"There are","remaining2":" before expiration.","tips":{"bolin_1":"Input sources is up to ","bolin_2":" , and output is up to ","bolin_3":" channels, no limitation
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5136
                                                                                                                          Entropy (8bit):5.990342490764114
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:110F97849E1C6E061471D1CAA90F9888
                                                                                                                          SHA1:29728B738098260D9BAE30DB8C6BD0E753CF278E
                                                                                                                          SHA-256:DA3841CF015E4A7275F186162CE4B91D5DA5CC0A276A61F790CD8C92E8B880EF
                                                                                                                          SHA-512:2C2A30B80F556DE587A377D334DB0CB859495AFBD11822C5323C3427F7FD96EE30AA8A4D82B7CE6EC8E0E20028D40FA835D9646CF3E8A68B2CE058CA5905CA4B
                                                                                                                          Malicious:false
                                                                                                                          Preview:{"about":{"expirationDate":"......","version":".."},"auth":{"authAgain":"....","authBeforeTips1":"...........","authBeforeTips2":"........................................License....Reseller......","authCode":"...","authFailed":"....","authNow":"....","authPlaceholder":"......","authSuccess":"....","authorization":"....","contactUs":"..................License....Reseller.....: ","day":".","days":".","finish":"..","later":"....","machineCode":"...","remainPeriod":"....","remaining1":"........","remaining2":" ","trialExpired":"...........!","trialPeriod":"....","trialTips1":"...........","trialTips2":".........NDI.."},"button
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3260
                                                                                                                          Entropy (8bit):4.508990317609845
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:66ABDCB5CF5CD8B3359E3B507FC05DED
                                                                                                                          SHA1:CD1A050FB0E76159285DA0E686FF6F7A555B5F5E
                                                                                                                          SHA-256:90D6F4FE8EB6F552E7280458EB43774663A318585F6D16385354EACBA56B2A92
                                                                                                                          SHA-512:9F28138D914599525D58F680267216E949E1F6E29560AF6D86D9097603ADBD2B175600A359D9E70D5782A8A540939106C9CC5C638C24423234082E4ED06D6B2C
                                                                                                                          Malicious:false
                                                                                                                          Preview:.import QtQuick 2.7..import QtQuick.Controls 2.12..import QtQuick.Window 2.12....Rectangle {.. property var mTarget: undefined.. property string mTitle: "Settings".. property string imgSource: "../img/about.png".. property int btnWidth: 45.. property int iconHeight: 24.... property bool isMaximized: false.... //.... BorderImage {.. id: borderImg.. source: "../img/background.jpg".. width: parent.width; height: parent.height.. }.... //....... Image {.. id: icon.. anchors.left: parent.left.. anchors.top: parent.top.. anchors.bottom: parent.bottom.. anchors.margins: 3.. width: (imgSource === "" ? 0 : parent.height).. height: parent.height - 3.. source: imgSource.. fillMode: Image.PreserveAspectFit.. }.... //.... Text {.. anchors.left: icon.right.. anchors.leftMargin: 2.. height: parent.height.. verticalAlignm
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):327
                                                                                                                          Entropy (8bit):4.421464116701447
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:5D54D105814AD4D71CC59AD2C7ED9746
                                                                                                                          SHA1:8B92A0686263AFBA146F83833BB7FEB71417A7EA
                                                                                                                          SHA-256:A895281CC1172900D0B14C3C743D38FFB6AF8CF905BB7DEE53BDD744E92C56DB
                                                                                                                          SHA-512:F2ED02D5D67ED081EC2FC812696B64303B0B4C7027598DD95EF52C12D6E7FA1E2B4B983429FC47B195B979375D6549798684C2BE69139773C8E0BBD48BE283F7
                                                                                                                          Malicious:false
                                                                                                                          Preview:.import QtQuick.Controls 2.12..import QtQuick 2.7....Item {.... property alias indicatorRunning: busyIndicator.running .... BusyIndicator {.. id: busyIndicator .. running: false.. anchors.fill: parent.. opacity: running ? 0.0 : 1.0.. contentItem: QmlBusyIndicator{}.. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7305
                                                                                                                          Entropy (8bit):4.614183778005903
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:3555FF59A8463242CA60FC874F25C3AD
                                                                                                                          SHA1:D3901854A9C2E2104BD54EBE0DFE778074D10C6A
                                                                                                                          SHA-256:0ED58833F2B3B81BA8F93BF6C3CC49B937611FCC72852AEE8EC58AD216BBF0C8
                                                                                                                          SHA-512:A46119DAF5D3CEE0695AF1DFFDA51E01BB2A9F3B76D52962802EEFA36A29BA17DE8902C08D0ED671C112AAF69D14D0AE6C063CAAA952CCA142EFD1C8E92B4BD1
                                                                                                                          Malicious:false
                                                                                                                          Preview:.import QtQuick.Controls 2.12..import QtQuick.Window 2.12..import QtQuick 2.7....Rectangle {.. property var mTarget: undefined;.... property string mTitle: "Main".. property string mIcon: "".... property bool isMaximized: true //.......... //property int mIconWidth: 40 //........... property int mIconWidth: 60 //........... property int mIconHeight: 20 //......... .. property int mExpiredTipsHeight: 18.. property string mExpiredTips: qsTr("....15.").... color: "#25262e".... //....... //BorderImage {.. // source: "../img/background.jpg".. // width: parent.width; height: parent.height.. //}.... //..... .. Image {.. id: icon.. //anchors.left: parent.left.. //anchors.leftMargin: 10.. //height: parent.height.. //verticalAlignment: Image.AlignVCenter.... //TODO: for
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6348
                                                                                                                          Entropy (8bit):4.537559370414919
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:FF3262627D1E35379E36D941460E2B08
                                                                                                                          SHA1:A1CAB258F454C790D7B8C6198C748D5F0275E357
                                                                                                                          SHA-256:5806DE966DE8AF25971C21A8CCE0008B6A070432DDC2381F80516CB1626230B8
                                                                                                                          SHA-512:1C133393DB3230958F74FFB97B27F764F25B2117CDE70F63D730E1A0971AE99AFB923FE1707DCBFC86C727718750F060452561AB887E7F3623FAB79065A22A2F
                                                                                                                          Malicious:false
                                                                                                                          Preview:.import QtQuick 2.7..import QtQuick.Window 2.12..import QtQuick.Dialogs 1.1..import QtQuick.Controls 1.4..import QtGraphicalEffects 1.14..import QtWebEngine 1.8....Window {.. id: window.. width: Screen.width + 1.. height: Screen.height + 1.. minimumWidth: 960.. minimumHeight: 595.. modality: Qt.ApplicationModal.. //visible: true.... color: "black".. flags: Qt.FramelessWindowHint | Qt.Window //.1.Qt.window: ............. property var mParentItem: window.. property string mParentTitle: "Main".. //property string mParentIcon: "../img/logo_youku.png".. property string mParentIcon: "../img/logo.png".. property int mTitleHeight: 55.... property var pCloseDialog //....... property var pWarningDialog //......... property bool mIsFullScreen: false //........... property bool mAllowClosed: false.... Keys.enabled: false.... onClosing: {.. if(!mAllowClosed)..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):9044
                                                                                                                          Entropy (8bit):4.463403072116783
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:D4BA3B33C246DF502201CD0AD3D0231C
                                                                                                                          SHA1:ED7304C96808DF1D58D4DBC8C63EFC21B443C9A2
                                                                                                                          SHA-256:73B516CACF08A2B8E399BE327780294B965453F264A9983C071ADDD8E90BB871
                                                                                                                          SHA-512:C491486085450586E8DACEB3D723B9109D748C769E44416B53936C3FF424082C31301C265E44E944615564D1F0EC58288BE85F26CD7F5EA63264419A96B1BA05
                                                                                                                          Malicious:false
                                                                                                                          Preview:.import QtQuick 2.0..import QtQuick.Window 2.14..import QtWebEngine 1.8..import QtGraphicalEffects 1.14....Item {.. id: multiLayoutItem.... property var mTarget : undefined.. property var mRenderObj: [].... property int mNewIndex: -1.. property int mLayoutId: 0.. property int mLayoutCount: 0.... property bool mHasInit: false.... ListModel {.. id: listModel.. }.... function findModelIndex(id){.. for(var i = 0; i < listModel.count; i++).. {.. if(listModel.get(i).id === id).. return i;.. }.... return -1;.. }...... function resizeLayout() {.. if(mNewIndex < 0) {.. return;.. }.... if(listModel.count <= 0 || mRenderObj.length <= 0) {.. return;.. }.... for(var i = 0; i < mRenderObj.length; i++) {.. var a = listModel.get(mNewIndex).position.get(i).x ;.. var b = listModel.get(mNewIndex).position.get(i).y ;..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1171
                                                                                                                          Entropy (8bit):4.530802170210643
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:D7696754072A4C55DF0B9C2B101D35C0
                                                                                                                          SHA1:D9EF2495966B470C24DB0BFA597D1399ACB4A710
                                                                                                                          SHA-256:551F876B059A2A06CB4523D9228A1406BF4CB2C62A8ADF56602D12E459C55476
                                                                                                                          SHA-512:8E417FC14A77F2148885F3505EDEE09F427C6788DC27D1E3A7C26138D15D728EDC440858BF4A2D722DC403CDACDFEF0A30EC595BF757DE5641B3DF7D51A8D7C2
                                                                                                                          Malicious:false
                                                                                                                          Preview:./*!.. *@file QmlBusyIndicator.qml.. *@brief Qml.......... *@version 1.0.. *@section LICENSE Copyright (C) 2003-2103 CamelSoft Corporation.. *@author zhengtianzuo..*/..import QtQuick 2.7..import QtGraphicalEffects 1.0....Item {.... Rectangle {.. id: rect.. width: parent.width.. height: parent.height.. color: Qt.rgba(0, 0, 0, 0).. radius: width / 2.. border.width: width / 6.. visible: false.. }.... ConicalGradient {.. width: rect.width.. height: rect.height.. gradient: Gradient {.. GradientStop { position: 0.0; color: "#80c342" }.. GradientStop { position: 1.0; color: "#006325" }.. }.. source: rect.... Rectangle {.. anchors.top: parent.top.. anchors.horizontalCenter: parent.horizontalCenter.. width: rect.border.width.. height: width.. radius: width / 2.. color: "#006325".. }...
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):8220
                                                                                                                          Entropy (8bit):4.370113064633096
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:0B1FB6CC771BE453827CD978103D6F2E
                                                                                                                          SHA1:DB0EAD448558D0F64C7995095503A6DC8B3C2EF2
                                                                                                                          SHA-256:835ABCDC59AAD1B3E026B1B963F85266450441698D771DD3B257B9D9CF2A2447
                                                                                                                          SHA-512:159CF8D603D10260DFD3BBBBAAF09E16B550FDAAAEDC67385A951DE87FB44AE9AF2939374A797B1FCFF233309738C171B6A1980671B88E08C5942994DA6A8856
                                                                                                                          Malicious:false
                                                                                                                          Preview:.import QtQuick 2.0..import QtQuick.Window 2.12....Item {.. property int enableSize: 7.. property bool isPressed: false.. property point customPoint.... property var target: undefined.. property bool moveEnable: true.. property bool mHoverEnable: true.... focus: true.. Keys.onPressed: {.. if (event.key == Qt.Key_Left) {.. console.log("#1 move left ", target.x);.. target.x = ((target.x - 2) < 0 ? target.x : (target.x - 2));.. console.log("#2 move left ", target.x);.. }.... if(event.key == Qt.Key_Right).. {.. console.log("move right");.. target.x = (target.x + 2 + target.width) > Screen.width ? target.x : (target.x - 2);.. }.... if(event.key == Qt.Key_Up).. {.. console.log("move up");.. target.y = (target.y - 2) < 0 ? target.y : (target.y - 2);.. }.... if(event.key == Qt.Key_Down).. {.. console.log("move do
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):17292
                                                                                                                          Entropy (8bit):4.573465706269427
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:6A89EA3F317FB4E7DEF5550E31A3194B
                                                                                                                          SHA1:B5A96BAC12CEC8A76447035E78EB96F742066D3C
                                                                                                                          SHA-256:7016B8888AFAD1C566CBA27534F7C9A4FDB5901C3196A68BC98D8FC297EA7405
                                                                                                                          SHA-512:738F941D3F4874158655E6E9433606C3E87AF2CF164DF6BEE556A1DABEADC895AB22866B79CD373D895234163F78C924F1D2EF79661183F916A122AC54E4451C
                                                                                                                          Malicious:false
                                                                                                                          Preview:.import QtQuick 2.7..import QtGraphicalEffects 1.0....Rectangle {.. id: thisComponent.. visible: false .. color: "transparent".... property real steps : 82.0 /*80.0*/.. property real xPosition : 1.0.. property real yPosition : 0 .. property real distance : (thisComponent.height)/steps.... property alias volume1: barFg1.height;.. property alias volume2: barFg2.height;.. property alias volume3: barFg3.height;.. property alias volume4: barFg4.height;.. property alias volume5: barFg5.height;.. property alias volume6: barFg6.height;.. property alias volume7: barFg7.height;.. property alias volume8: barFg8.height;.... //property real vuMeterWidth: 2.8.. property real vuMeterWidth: 6.. property real vuMeterHeight: thisComponent.height.... onHeightChanged: {canvas_ruler.requestPaint();}.... property int marginWidth: 50.... Canvas {.. id: canvas_ruler.. anchors.right: parent.right.. anchors.top: parent.top
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7777
                                                                                                                          Entropy (8bit):4.308114240985854
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:2AAD1A2C1C8C21356E64EB7D98768B32
                                                                                                                          SHA1:356258589811AE741E47C14B91202DECF179DE85
                                                                                                                          SHA-256:2299040F7DD299A44E9C951E1EFC6C8AA3AA8208128B697C4BAB6E9D5D6FAF63
                                                                                                                          SHA-512:623C15033FF0B37A1694F06D6A9F6E67E8EB65DBD50F2B9686571E4F74BC2FD2ADA4BFD6B34E80B6F105020EE1FFF2470FF300FCA093A21B5BB5BED0D70FE959
                                                                                                                          Malicious:false
                                                                                                                          Preview:./*.. * The video render object for a video player instance... */....import QtQuick 2.7..import SceneGraphRendering 1.0..import QtQuick.Controls 1.4....Item {.. id: videoRect.... property string m_source: "".. property int m_position: 0 .. property bool m_showVUMeter: true.. property bool m_showVideo: true.. property int m_xres: 0.. property int m_yres: 0.... //------------------------------------.. //Render is exported from C++ code... //(see videorender.cpp/.h).. //It's a QQuickItem subclass and based on OpenGL for video rendering... //------------------------------------.. Renderer {.. id: renderer.. anchors.fill: parent.. smooth: true.. visible: true .. onAspectChanged: { .. daemonService.addNewSink(m_position, m_source);.. }.... //-------------------------------.. //from videorender.cpp/.h - notifyLoading.. //Arguments:..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Qt Translation file
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):649
                                                                                                                          Entropy (8bit):4.5035120372987745
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:44889EA6A62E4DB1BCB9C5EC6FBC0E9B
                                                                                                                          SHA1:EDB2505DF3F2D995994DBDEA8E52A8DA1D4610AC
                                                                                                                          SHA-256:393077C5519B40DB7494AC9C40C6225DF5EAA5BCB496A6E3AC2F4EFF3171C89B
                                                                                                                          SHA-512:61775AF7B48DBBE2612B28369326019FFEC283234337DF0CD697B71FF4A3481170473BB5FC4C1068F4C61BE46DB6757CFC9A6F73110C65804D49DF6AAB4E1C1A
                                                                                                                          Malicious:false
                                                                                                                          Preview:<.d....!..`...B...(. ,/......P............N..q...0..^M....i...@......R.e.c.o.r.d.e.r. .S.y.s.t.e.m..........Recorder System.....MainTitleBar.....(.T.r.i.a.l. .p.e.r.i.o.d. .1.5. .d.a.y.s..............15......MainTitleBar.....F.A.r.e. .y.o.u. .s.u.r.e. .t.o. .c.l.o.s.e. .t.h.i.s. .p.r.o.g.r.a.m.?.........#Are you sure to close this program?.....MainWindow.....~.P.l.e.a.s.e. .p.a.u.s.e. .o.r. .s.t.o.p. .t.h.e. .r.e.c.o.r.d.i.n.g. .b.e.f.o.r.e. .c.l.o.s.i.n.g. .t.h.i.s. .p.r.o.g.r.a.m.!.........?Please pause or stop the recording before closing this program!.....MainWindow.......W.a.r.n.i.n.g..........Warning.....MainWindow........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1268
                                                                                                                          Entropy (8bit):4.68766766965723
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:59E66F003957B2C5B8D215F7AA888152
                                                                                                                          SHA1:BA96B7547DD29A2EA4001A26895260C72F9CCC45
                                                                                                                          SHA-256:21A21EB686DA80D182D92ADF29C98385D4E4167CB96A3E5208620DDDD101515B
                                                                                                                          SHA-512:9E01A30E816841AC950AA916D8E477ACB4765D90653CF1BD7406E734F0272A0078C155AA7DDB3BB724B63C40193C11CB8D4DBAE48F863C07BCE25EAEB07F988C
                                                                                                                          Malicious:false
                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.<!DOCTYPE TS>.<TS version="2.1" language="en">.<context>. <name>MainTitleBar</name>. <message>. <location filename="MainTitleBar.qml" line="16"/>. <source>....15.</source>. <translation>Trial period 15 days</translation>. </message>. <message>. <location filename="MainTitleBar.qml" line="62"/>. <source>Recorder System</source>. <translation>Recorder System</translation>. </message>.</context>.<context>. <name>MainWindow</name>. <message>. <location filename="MainWindow.qml" line="149"/>. <location filename="MainWindow.qml" line="166"/>. <source>Warning</source>. <translation>Warning</translation>. </message>. <message>. <location filename="MainWindow.qml" line="154"/>. <source>Please pause or stop the recording before closing this program!</source>. <translation>Please pause or stop the recording before closing this progr
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):327
                                                                                                                          Entropy (8bit):4.421464116701447
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:5D54D105814AD4D71CC59AD2C7ED9746
                                                                                                                          SHA1:8B92A0686263AFBA146F83833BB7FEB71417A7EA
                                                                                                                          SHA-256:A895281CC1172900D0B14C3C743D38FFB6AF8CF905BB7DEE53BDD744E92C56DB
                                                                                                                          SHA-512:F2ED02D5D67ED081EC2FC812696B64303B0B4C7027598DD95EF52C12D6E7FA1E2B4B983429FC47B195B979375D6549798684C2BE69139773C8E0BBD48BE283F7
                                                                                                                          Malicious:false
                                                                                                                          Preview:.import QtQuick.Controls 2.12..import QtQuick 2.7....Item {.... property alias indicatorRunning: busyIndicator.running .... BusyIndicator {.. id: busyIndicator .. running: false.. anchors.fill: parent.. opacity: running ? 0.0 : 1.0.. contentItem: QmlBusyIndicator{}.. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1268
                                                                                                                          Entropy (8bit):4.68766766965723
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:59E66F003957B2C5B8D215F7AA888152
                                                                                                                          SHA1:BA96B7547DD29A2EA4001A26895260C72F9CCC45
                                                                                                                          SHA-256:21A21EB686DA80D182D92ADF29C98385D4E4167CB96A3E5208620DDDD101515B
                                                                                                                          SHA-512:9E01A30E816841AC950AA916D8E477ACB4765D90653CF1BD7406E734F0272A0078C155AA7DDB3BB724B63C40193C11CB8D4DBAE48F863C07BCE25EAEB07F988C
                                                                                                                          Malicious:false
                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.<!DOCTYPE TS>.<TS version="2.1" language="en">.<context>. <name>MainTitleBar</name>. <message>. <location filename="MainTitleBar.qml" line="16"/>. <source>....15.</source>. <translation>Trial period 15 days</translation>. </message>. <message>. <location filename="MainTitleBar.qml" line="62"/>. <source>Recorder System</source>. <translation>Recorder System</translation>. </message>.</context>.<context>. <name>MainWindow</name>. <message>. <location filename="MainWindow.qml" line="149"/>. <location filename="MainWindow.qml" line="166"/>. <source>Warning</source>. <translation>Warning</translation>. </message>. <message>. <location filename="MainWindow.qml" line="154"/>. <source>Please pause or stop the recording before closing this program!</source>. <translation>Please pause or stop the recording before closing this progr
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7305
                                                                                                                          Entropy (8bit):4.614183778005903
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:3555FF59A8463242CA60FC874F25C3AD
                                                                                                                          SHA1:D3901854A9C2E2104BD54EBE0DFE778074D10C6A
                                                                                                                          SHA-256:0ED58833F2B3B81BA8F93BF6C3CC49B937611FCC72852AEE8EC58AD216BBF0C8
                                                                                                                          SHA-512:A46119DAF5D3CEE0695AF1DFFDA51E01BB2A9F3B76D52962802EEFA36A29BA17DE8902C08D0ED671C112AAF69D14D0AE6C063CAAA952CCA142EFD1C8E92B4BD1
                                                                                                                          Malicious:false
                                                                                                                          Preview:.import QtQuick.Controls 2.12..import QtQuick.Window 2.12..import QtQuick 2.7....Rectangle {.. property var mTarget: undefined;.... property string mTitle: "Main".. property string mIcon: "".... property bool isMaximized: true //.......... //property int mIconWidth: 40 //........... property int mIconWidth: 60 //........... property int mIconHeight: 20 //......... .. property int mExpiredTipsHeight: 18.. property string mExpiredTips: qsTr("....15.").... color: "#25262e".... //....... //BorderImage {.. // source: "../img/background.jpg".. // width: parent.width; height: parent.height.. //}.... //..... .. Image {.. id: icon.. //anchors.left: parent.left.. //anchors.leftMargin: 10.. //height: parent.height.. //verticalAlignment: Image.AlignVCenter.... //TODO: for
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1171
                                                                                                                          Entropy (8bit):4.530802170210643
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:D7696754072A4C55DF0B9C2B101D35C0
                                                                                                                          SHA1:D9EF2495966B470C24DB0BFA597D1399ACB4A710
                                                                                                                          SHA-256:551F876B059A2A06CB4523D9228A1406BF4CB2C62A8ADF56602D12E459C55476
                                                                                                                          SHA-512:8E417FC14A77F2148885F3505EDEE09F427C6788DC27D1E3A7C26138D15D728EDC440858BF4A2D722DC403CDACDFEF0A30EC595BF757DE5641B3DF7D51A8D7C2
                                                                                                                          Malicious:false
                                                                                                                          Preview:./*!.. *@file QmlBusyIndicator.qml.. *@brief Qml.......... *@version 1.0.. *@section LICENSE Copyright (C) 2003-2103 CamelSoft Corporation.. *@author zhengtianzuo..*/..import QtQuick 2.7..import QtGraphicalEffects 1.0....Item {.... Rectangle {.. id: rect.. width: parent.width.. height: parent.height.. color: Qt.rgba(0, 0, 0, 0).. radius: width / 2.. border.width: width / 6.. visible: false.. }.... ConicalGradient {.. width: rect.width.. height: rect.height.. gradient: Gradient {.. GradientStop { position: 0.0; color: "#80c342" }.. GradientStop { position: 1.0; color: "#006325" }.. }.. source: rect.... Rectangle {.. anchors.top: parent.top.. anchors.horizontalCenter: parent.horizontalCenter.. width: rect.border.width.. height: width.. radius: width / 2.. color: "#006325".. }...
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6348
                                                                                                                          Entropy (8bit):4.537559370414919
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:FF3262627D1E35379E36D941460E2B08
                                                                                                                          SHA1:A1CAB258F454C790D7B8C6198C748D5F0275E357
                                                                                                                          SHA-256:5806DE966DE8AF25971C21A8CCE0008B6A070432DDC2381F80516CB1626230B8
                                                                                                                          SHA-512:1C133393DB3230958F74FFB97B27F764F25B2117CDE70F63D730E1A0971AE99AFB923FE1707DCBFC86C727718750F060452561AB887E7F3623FAB79065A22A2F
                                                                                                                          Malicious:false
                                                                                                                          Preview:.import QtQuick 2.7..import QtQuick.Window 2.12..import QtQuick.Dialogs 1.1..import QtQuick.Controls 1.4..import QtGraphicalEffects 1.14..import QtWebEngine 1.8....Window {.. id: window.. width: Screen.width + 1.. height: Screen.height + 1.. minimumWidth: 960.. minimumHeight: 595.. modality: Qt.ApplicationModal.. //visible: true.... color: "black".. flags: Qt.FramelessWindowHint | Qt.Window //.1.Qt.window: ............. property var mParentItem: window.. property string mParentTitle: "Main".. //property string mParentIcon: "../img/logo_youku.png".. property string mParentIcon: "../img/logo.png".. property int mTitleHeight: 55.... property var pCloseDialog //....... property var pWarningDialog //......... property bool mIsFullScreen: false //........... property bool mAllowClosed: false.... Keys.enabled: false.... onClosing: {.. if(!mAllowClosed)..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):17292
                                                                                                                          Entropy (8bit):4.573465706269427
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:6A89EA3F317FB4E7DEF5550E31A3194B
                                                                                                                          SHA1:B5A96BAC12CEC8A76447035E78EB96F742066D3C
                                                                                                                          SHA-256:7016B8888AFAD1C566CBA27534F7C9A4FDB5901C3196A68BC98D8FC297EA7405
                                                                                                                          SHA-512:738F941D3F4874158655E6E9433606C3E87AF2CF164DF6BEE556A1DABEADC895AB22866B79CD373D895234163F78C924F1D2EF79661183F916A122AC54E4451C
                                                                                                                          Malicious:false
                                                                                                                          Preview:.import QtQuick 2.7..import QtGraphicalEffects 1.0....Rectangle {.. id: thisComponent.. visible: false .. color: "transparent".... property real steps : 82.0 /*80.0*/.. property real xPosition : 1.0.. property real yPosition : 0 .. property real distance : (thisComponent.height)/steps.... property alias volume1: barFg1.height;.. property alias volume2: barFg2.height;.. property alias volume3: barFg3.height;.. property alias volume4: barFg4.height;.. property alias volume5: barFg5.height;.. property alias volume6: barFg6.height;.. property alias volume7: barFg7.height;.. property alias volume8: barFg8.height;.... //property real vuMeterWidth: 2.8.. property real vuMeterWidth: 6.. property real vuMeterHeight: thisComponent.height.... onHeightChanged: {canvas_ruler.requestPaint();}.... property int marginWidth: 50.... Canvas {.. id: canvas_ruler.. anchors.right: parent.right.. anchors.top: parent.top
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1241
                                                                                                                          Entropy (8bit):5.101984096354654
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:57622AEE791952E5BBE1913A44F49405
                                                                                                                          SHA1:603457E0B415E61F9039F252812A4324E46C0B1C
                                                                                                                          SHA-256:B0946AB0C49A8CBD8E43F56C8BD1E160168F382BF32AD1C5F6892321C70CA079
                                                                                                                          SHA-512:A5055D505F03F5E1DE34E32328189CFC072A8E1A26AD121B63AB7674EA67DC7507564E67654032746BEB4436EFFD57EDC8E9ADF899E0D32F4FA02F43E55CD6B3
                                                                                                                          Malicious:false
                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.<!DOCTYPE TS>.<TS version="2.1" language="zh_CN">.<context>. <name>MainTitleBar</name>. <message>. <location filename="MainTitleBar.qml" line="16"/>. <source>....15.</source>. <translation>....15.</translation>. </message>. <message>. <location filename="MainTitleBar.qml" line="62"/>. <source>Recorder System</source>. <translation>....</translation>. </message>.</context>.<context>. <name>MainWindow</name>. <message>. <location filename="MainWindow.qml" line="149"/>. <location filename="MainWindow.qml" line="166"/>. <source>Warning</source>. <translation>..</translation>. </message>. <message>. <location filename="MainWindow.qml" line="154"/>. <source>Please pause or stop the recording before closing this program!</source>. <translation>................</translation>.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):8220
                                                                                                                          Entropy (8bit):4.370113064633096
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:0B1FB6CC771BE453827CD978103D6F2E
                                                                                                                          SHA1:DB0EAD448558D0F64C7995095503A6DC8B3C2EF2
                                                                                                                          SHA-256:835ABCDC59AAD1B3E026B1B963F85266450441698D771DD3B257B9D9CF2A2447
                                                                                                                          SHA-512:159CF8D603D10260DFD3BBBBAAF09E16B550FDAAAEDC67385A951DE87FB44AE9AF2939374A797B1FCFF233309738C171B6A1980671B88E08C5942994DA6A8856
                                                                                                                          Malicious:false
                                                                                                                          Preview:.import QtQuick 2.0..import QtQuick.Window 2.12....Item {.. property int enableSize: 7.. property bool isPressed: false.. property point customPoint.... property var target: undefined.. property bool moveEnable: true.. property bool mHoverEnable: true.... focus: true.. Keys.onPressed: {.. if (event.key == Qt.Key_Left) {.. console.log("#1 move left ", target.x);.. target.x = ((target.x - 2) < 0 ? target.x : (target.x - 2));.. console.log("#2 move left ", target.x);.. }.... if(event.key == Qt.Key_Right).. {.. console.log("move right");.. target.x = (target.x + 2 + target.width) > Screen.width ? target.x : (target.x - 2);.. }.... if(event.key == Qt.Key_Up).. {.. console.log("move up");.. target.y = (target.y - 2) < 0 ? target.y : (target.y - 2);.. }.... if(event.key == Qt.Key_Down).. {.. console.log("move do
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Qt Translation file
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):438
                                                                                                                          Entropy (8bit):5.690353726025609
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:BE606D7F2DCF95FAC4ECA7572957DB2C
                                                                                                                          SHA1:1C3AB07A06F1C5F9E71164392571787E7E90D808
                                                                                                                          SHA-256:D6CC8FF893C04E7918BED1F6FDC071A8D417647675822F3DB8832DCFAECF987B
                                                                                                                          SHA-512:BDEB2EDCEF13EBA460B22F19017715D99B58A3E7C45D021295C07143EA3AB08F1138F5B624C089E9159D3A01F0521E35CD241965B972EB7015093EF13D5DB7A8
                                                                                                                          Malicious:false
                                                                                                                          Preview:<.d....!..`...B...(. ,/...x..P....J.......8..q......^M....i...t....._UR6|.~...........Recorder System.....MainTitleBar........u(g..P.1.5Y)..............15......MainTitleBar......xn[...Qs..oN.T............#Are you sure to close this program?.....MainWindow..... ..W(Qs..oN.RMQHf.P\b.P\kb_UP............?Please pause or stop the recording before closing this program!.....MainWindow.......fTJ..........Warning.....MainWindow.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):9044
                                                                                                                          Entropy (8bit):4.463403072116783
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:D4BA3B33C246DF502201CD0AD3D0231C
                                                                                                                          SHA1:ED7304C96808DF1D58D4DBC8C63EFC21B443C9A2
                                                                                                                          SHA-256:73B516CACF08A2B8E399BE327780294B965453F264A9983C071ADDD8E90BB871
                                                                                                                          SHA-512:C491486085450586E8DACEB3D723B9109D748C769E44416B53936C3FF424082C31301C265E44E944615564D1F0EC58288BE85F26CD7F5EA63264419A96B1BA05
                                                                                                                          Malicious:false
                                                                                                                          Preview:.import QtQuick 2.0..import QtQuick.Window 2.14..import QtWebEngine 1.8..import QtGraphicalEffects 1.14....Item {.. id: multiLayoutItem.... property var mTarget : undefined.. property var mRenderObj: [].... property int mNewIndex: -1.. property int mLayoutId: 0.. property int mLayoutCount: 0.... property bool mHasInit: false.... ListModel {.. id: listModel.. }.... function findModelIndex(id){.. for(var i = 0; i < listModel.count; i++).. {.. if(listModel.get(i).id === id).. return i;.. }.... return -1;.. }...... function resizeLayout() {.. if(mNewIndex < 0) {.. return;.. }.... if(listModel.count <= 0 || mRenderObj.length <= 0) {.. return;.. }.... for(var i = 0; i < mRenderObj.length; i++) {.. var a = listModel.get(mNewIndex).position.get(i).x ;.. var b = listModel.get(mNewIndex).position.get(i).y ;..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7777
                                                                                                                          Entropy (8bit):4.308114240985854
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:2AAD1A2C1C8C21356E64EB7D98768B32
                                                                                                                          SHA1:356258589811AE741E47C14B91202DECF179DE85
                                                                                                                          SHA-256:2299040F7DD299A44E9C951E1EFC6C8AA3AA8208128B697C4BAB6E9D5D6FAF63
                                                                                                                          SHA-512:623C15033FF0B37A1694F06D6A9F6E67E8EB65DBD50F2B9686571E4F74BC2FD2ADA4BFD6B34E80B6F105020EE1FFF2470FF300FCA093A21B5BB5BED0D70FE959
                                                                                                                          Malicious:false
                                                                                                                          Preview:./*.. * The video render object for a video player instance... */....import QtQuick 2.7..import SceneGraphRendering 1.0..import QtQuick.Controls 1.4....Item {.. id: videoRect.... property string m_source: "".. property int m_position: 0 .. property bool m_showVUMeter: true.. property bool m_showVideo: true.. property int m_xres: 0.. property int m_yres: 0.... //------------------------------------.. //Render is exported from C++ code... //(see videorender.cpp/.h).. //It's a QQuickItem subclass and based on OpenGL for video rendering... //------------------------------------.. Renderer {.. id: renderer.. anchors.fill: parent.. smooth: true.. visible: true .. onAspectChanged: { .. daemonService.addNewSink(m_position, m_source);.. }.... //-------------------------------.. //from videorender.cpp/.h - notifyLoading.. //Arguments:..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Qt Translation file
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):649
                                                                                                                          Entropy (8bit):4.5035120372987745
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:44889EA6A62E4DB1BCB9C5EC6FBC0E9B
                                                                                                                          SHA1:EDB2505DF3F2D995994DBDEA8E52A8DA1D4610AC
                                                                                                                          SHA-256:393077C5519B40DB7494AC9C40C6225DF5EAA5BCB496A6E3AC2F4EFF3171C89B
                                                                                                                          SHA-512:61775AF7B48DBBE2612B28369326019FFEC283234337DF0CD697B71FF4A3481170473BB5FC4C1068F4C61BE46DB6757CFC9A6F73110C65804D49DF6AAB4E1C1A
                                                                                                                          Malicious:false
                                                                                                                          Preview:<.d....!..`...B...(. ,/......P............N..q...0..^M....i...@......R.e.c.o.r.d.e.r. .S.y.s.t.e.m..........Recorder System.....MainTitleBar.....(.T.r.i.a.l. .p.e.r.i.o.d. .1.5. .d.a.y.s..............15......MainTitleBar.....F.A.r.e. .y.o.u. .s.u.r.e. .t.o. .c.l.o.s.e. .t.h.i.s. .p.r.o.g.r.a.m.?.........#Are you sure to close this program?.....MainWindow.....~.P.l.e.a.s.e. .p.a.u.s.e. .o.r. .s.t.o.p. .t.h.e. .r.e.c.o.r.d.i.n.g. .b.e.f.o.r.e. .c.l.o.s.i.n.g. .t.h.i.s. .p.r.o.g.r.a.m.!.........?Please pause or stop the recording before closing this program!.....MainWindow.......W.a.r.n.i.n.g..........Warning.....MainWindow........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3260
                                                                                                                          Entropy (8bit):4.508990317609845
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:66ABDCB5CF5CD8B3359E3B507FC05DED
                                                                                                                          SHA1:CD1A050FB0E76159285DA0E686FF6F7A555B5F5E
                                                                                                                          SHA-256:90D6F4FE8EB6F552E7280458EB43774663A318585F6D16385354EACBA56B2A92
                                                                                                                          SHA-512:9F28138D914599525D58F680267216E949E1F6E29560AF6D86D9097603ADBD2B175600A359D9E70D5782A8A540939106C9CC5C638C24423234082E4ED06D6B2C
                                                                                                                          Malicious:false
                                                                                                                          Preview:.import QtQuick 2.7..import QtQuick.Controls 2.12..import QtQuick.Window 2.12....Rectangle {.. property var mTarget: undefined.. property string mTitle: "Settings".. property string imgSource: "../img/about.png".. property int btnWidth: 45.. property int iconHeight: 24.... property bool isMaximized: false.... //.... BorderImage {.. id: borderImg.. source: "../img/background.jpg".. width: parent.width; height: parent.height.. }.... //....... Image {.. id: icon.. anchors.left: parent.left.. anchors.top: parent.top.. anchors.bottom: parent.bottom.. anchors.margins: 3.. width: (imgSource === "" ? 0 : parent.height).. height: parent.height - 3.. source: imgSource.. fillMode: Image.PreserveAspectFit.. }.... //.... Text {.. anchors.left: icon.right.. anchors.leftMargin: 2.. height: parent.height.. verticalAlignm
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Qt Translation file
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):438
                                                                                                                          Entropy (8bit):5.690353726025609
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:BE606D7F2DCF95FAC4ECA7572957DB2C
                                                                                                                          SHA1:1C3AB07A06F1C5F9E71164392571787E7E90D808
                                                                                                                          SHA-256:D6CC8FF893C04E7918BED1F6FDC071A8D417647675822F3DB8832DCFAECF987B
                                                                                                                          SHA-512:BDEB2EDCEF13EBA460B22F19017715D99B58A3E7C45D021295C07143EA3AB08F1138F5B624C089E9159D3A01F0521E35CD241965B972EB7015093EF13D5DB7A8
                                                                                                                          Malicious:false
                                                                                                                          Preview:<.d....!..`...B...(. ,/...x..P....J.......8..q......^M....i...t....._UR6|.~...........Recorder System.....MainTitleBar........u(g..P.1.5Y)..............15......MainTitleBar......xn[...Qs..oN.T............#Are you sure to close this program?.....MainWindow..... ..W(Qs..oN.RMQHf.P\b.P\kb_UP............?Please pause or stop the recording before closing this program!.....MainWindow.......fTJ..........Warning.....MainWindow.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-8 text
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1241
                                                                                                                          Entropy (8bit):5.101984096354654
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:57622AEE791952E5BBE1913A44F49405
                                                                                                                          SHA1:603457E0B415E61F9039F252812A4324E46C0B1C
                                                                                                                          SHA-256:B0946AB0C49A8CBD8E43F56C8BD1E160168F382BF32AD1C5F6892321C70CA079
                                                                                                                          SHA-512:A5055D505F03F5E1DE34E32328189CFC072A8E1A26AD121B63AB7674EA67DC7507564E67654032746BEB4436EFFD57EDC8E9ADF899E0D32F4FA02F43E55CD6B3
                                                                                                                          Malicious:false
                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>.<!DOCTYPE TS>.<TS version="2.1" language="zh_CN">.<context>. <name>MainTitleBar</name>. <message>. <location filename="MainTitleBar.qml" line="16"/>. <source>....15.</source>. <translation>....15.</translation>. </message>. <message>. <location filename="MainTitleBar.qml" line="62"/>. <source>Recorder System</source>. <translation>....</translation>. </message>.</context>.<context>. <name>MainWindow</name>. <message>. <location filename="MainWindow.qml" line="149"/>. <location filename="MainWindow.qml" line="166"/>. <source>Warning</source>. <translation>..</translation>. </message>. <message>. <location filename="MainWindow.qml" line="154"/>. <source>Please pause or stop the recording before closing this program!</source>. <translation>................</translation>.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):343951
                                                                                                                          Entropy (8bit):5.329100089746793
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:FF5B90C32456F7AAE1A64AEFB6F11641
                                                                                                                          SHA1:846DEE17569B285A3EA12764910F1B350F8A4B45
                                                                                                                          SHA-256:822C3D766CD37B1DB3FBCAACFB156EA6F9D4D4CAC9655626A463491029B1731B
                                                                                                                          SHA-512:2304CC3DF5847B703D1D4305368D2A304A5EDB1F148EFE24EB62339B3C8DE71A123AD54E9EFA931C6B543745D8D5A2DDB7EBD9BFBE828BFD8B3CF7894399FAD0
                                                                                                                          Malicious:false
                                                                                                                          Preview:.color-fff[data-v-3a07a208]{color:#fff}.color-bf[data-v-3a07a208]{color:#bfbfbf}.color-999[data-v-3a07a208]{color:#999}.color-666[data-v-3a07a208]{color:#666}.color-gray[data-v-3a07a208]{color:#798799}.color-error[data-v-3a07a208],.color-red[data-v-3a07a208]{color:#f56c6c}.color-blue[data-v-3a07a208]{color:#409eff}.color-green[data-v-3a07a208]{color:#00bf85}.color-warning[data-v-3a07a208]{color:#e6a23c}.color-danger[data-v-3a07a208]{color:#f56c6c}.icon-hover[data-v-3a07a208]{cursor:pointer;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none}.icon-hover[data-v-3a07a208]:hover{color:#409eff}.icon-hover[data-v-3a07a208]:active{color:#337fcb}.hover_green[data-v-3a07a208]:hover,.hover_success[data-v-3a07a208]:hover{color:#00bf85}.hover_blue[data-v-3a07a208]:hover,.hover_primary[data-v-3a07a208]:hover{color:#409eff}.hover_warning[data-v-3a07a208]:hover,.hover_yellow[data-v-3a07a208]:hover{color:#e6a23c}.hover_error[data-v-3a07a208]:hover,.hover_red[data-v-3a0
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):343951
                                                                                                                          Entropy (8bit):5.329100089746793
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:FF5B90C32456F7AAE1A64AEFB6F11641
                                                                                                                          SHA1:846DEE17569B285A3EA12764910F1B350F8A4B45
                                                                                                                          SHA-256:822C3D766CD37B1DB3FBCAACFB156EA6F9D4D4CAC9655626A463491029B1731B
                                                                                                                          SHA-512:2304CC3DF5847B703D1D4305368D2A304A5EDB1F148EFE24EB62339B3C8DE71A123AD54E9EFA931C6B543745D8D5A2DDB7EBD9BFBE828BFD8B3CF7894399FAD0
                                                                                                                          Malicious:false
                                                                                                                          Preview:.color-fff[data-v-3a07a208]{color:#fff}.color-bf[data-v-3a07a208]{color:#bfbfbf}.color-999[data-v-3a07a208]{color:#999}.color-666[data-v-3a07a208]{color:#666}.color-gray[data-v-3a07a208]{color:#798799}.color-error[data-v-3a07a208],.color-red[data-v-3a07a208]{color:#f56c6c}.color-blue[data-v-3a07a208]{color:#409eff}.color-green[data-v-3a07a208]{color:#00bf85}.color-warning[data-v-3a07a208]{color:#e6a23c}.color-danger[data-v-3a07a208]{color:#f56c6c}.icon-hover[data-v-3a07a208]{cursor:pointer;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none}.icon-hover[data-v-3a07a208]:hover{color:#409eff}.icon-hover[data-v-3a07a208]:active{color:#337fcb}.hover_green[data-v-3a07a208]:hover,.hover_success[data-v-3a07a208]:hover{color:#00bf85}.hover_blue[data-v-3a07a208]:hover,.hover_primary[data-v-3a07a208]:hover{color:#409eff}.hover_warning[data-v-3a07a208]:hover,.hover_yellow[data-v-3a07a208]:hover{color:#e6a23c}.hover_error[data-v-3a07a208]:hover,.hover_red[data-v-3a0
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1670
                                                                                                                          Entropy (8bit):7.841747550847843
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:54BD61BC81F4121C4780DA03F347DFB1
                                                                                                                          SHA1:7A319F222A7536DC72F71DFBD84BBA3FA69D82DC
                                                                                                                          SHA-256:F7DD7CDA98F137E5910B514C1E1546366801A6A7CC1900F0160AF674FB2AF0CC
                                                                                                                          SHA-512:E162A5B998A7EE4A5FAAE5B4FC3ED37750073F0E26DAD58572E32BFDC39B5EEE6D40A40FDEBB111E5BF05DA0069E88B6C235BA44321ADBF3414195133ECB4C25
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR... ... .....szz....MIDATX.Wil\....o..,.x.=86..Qb...R.....6%Ti@.QZQ.J.5EU...r....U.(@D.@..SB..6D.Rd.8H.......%.}.vO....7f...}..s...w.E/..>O.LQ.o..c...|..m...WR..*Q....=..L.f.H.Z\....U.Bi....~..b.K..Q?....ys...q......cl..p.x..w...<.3/..................D....c.A,..g<.-.......t.....]U...... .?.P..:e...f.\.2$.A..\..=m."9..<..}...<...).k.68....I.....G...E.......&.x..j....!......d.@N..m8W....O..i...;..6...C*.3..'....A...%..#.:.~|....J i.=....+.651.9.`..!pA_1..K.G2..@.....K.86.....6...8.4..KC..5....z.Z,....{.=5...R.uh.R.j...q .G{].N.k.M/..<..<...:............9....I.5G.>..\U...{..@. .....wF3..b..`jH...M.....i...Iy.q.B.I.0(.00y...kwzR...+.jQ..}L.G.i.........65..75J{n....[.O..R.m.=T3##.....pu.w..u..*i.0.F...<..6q..........P....D..*....>...|....../RA ....Q.x.<.=gL.=..FJ.5~..gZ.w.T......8.*..... ..........(9.Z.....2.:Cu.[..X....b....~......DM3^..h...X.8..Q.IN.....(|..P..)L.P..E...B^P.)..W`Y......#.../d|6.z.|....N..u..........b$.....ETo.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Web Open Font Format, TrueType, length 28200, version 1.0
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):28200
                                                                                                                          Entropy (8bit):7.987428563786104
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:535877F50039C0CB49A6196A5B7517CD
                                                                                                                          SHA1:0000C4E27D38F9F8BBE4E58B5CE2477E589507A7
                                                                                                                          SHA-256:AB40A58972BE2CEAB32E7E35DAB3131B959AAE63835D7BDA1A79AE51F9A73C17
                                                                                                                          SHA-512:DA269B20F13FB5B0BB4628B75EC29E69BB2D36999E94B61A846CB58DB679287A13D0AA38CDF64B2893558D183C4CC5DF8DA770E5A5B2A3288622CD4BD0E1C87B
                                                                                                                          Malicious:false
                                                                                                                          Preview:wOFF......n(...............................GSUB.......3...B....OS/2...<...D...V=.I.cmap.......T...*8..glyf......Y.....+.B.head..bp.../...6.."hhea..b........$....hmtx..b........dd...loca..b....4...4}..`maxp..e........ .1..name..e,...J...a...post..fx.........s..x.c`d``.b.c.a`tq..a.``a....cNfz"P.....i. f.....#.O.x.c`da`........t.....B3.f0b.```b`ef....\S...-x~.....C.s.C.P..$...W.Nx......u......]R..`......vw3......(%.H#.vw.9&.. &.......u.]w......P..%...z.....G}...x-...x.Ez....y5.?....Kcy..V.>;f...O..%.V.>g@...1;......!;e...o..>./..}.NlBO.g..G....a.V..~5]W.N.^cm}'u.G}...6.1MhJ3....b.Z....=...k..k......+..z...l.Fl...Y.w.6e3..9...l.Vl.6l.vl....N.......K.....7......{..{.....^....A..!..a.....Q..1.K..C_..xN.D.q.'s..r..s.gr.gs..r..s..r..s..r..s.Wr.Ws..r..s.7r.7s..r..s.wr.ws..r.................y....@.1.!<.P.1\?.b4c....x&0.I<.d.0.iLg.3...f.s.........,.9.....M..E...^.e^.U^.]^.=...>.#>..>.3>...n./.....o.N............X.O..g~.W~.w.`U..RSj..N.[.....:...IiZ...EiYZ.5J...-...S./
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:TrueType Font data, 11 tables, 1st "GSUB", 18 names, Macintosh,
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):55956
                                                                                                                          Entropy (8bit):6.315549993845645
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:732389DED34CB9C52DD88271F1345AF9
                                                                                                                          SHA1:8058FC55EF8432832D0B3033680C73702562DE0F
                                                                                                                          SHA-256:A30F5B3BA6A48822EAE041E0CA5412A289125E4BA661D047DAE565AC43B4A6B2
                                                                                                                          SHA-512:E8971AE48F5287D252F5B0A2D0516091BEF0D2FEBF7D01FD7B435E426D106FEA251037439EC42C2937E934B66F38E5EB43D00A213CDF334F482F4A06B1817F9C
                                                                                                                          Malicious:false
                                                                                                                          Preview:...........0GSUB.......8...BOS/2=.I....|...Vcmap8.....8...*glyf+.B.........head..".......6hhea...........$hmtxd..........dloca}..`...d...4maxp.1......... name......$...apost.s..................\..................................i?.-_.<..............................................................................,..DFLT................liga...........................................................2..............................PfEd.@........\..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:TrueType Font data, 11 tables, 1st "GSUB", 18 names, Macintosh, Created by iconfonticonfontRegulariconfonticonfontVersion 1.0iconfontGenerated by svg2ttf from F
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):14984
                                                                                                                          Entropy (8bit):6.432598979485026
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:348D36B86422FD7A3FF42F6FD225865A
                                                                                                                          SHA1:DA142F97D3343133CE541B45442DFDAC5C12D2C8
                                                                                                                          SHA-256:67EE55FC1837A76027D7A6AD2038621CB2AF46C835CB64672000D43BAD4A5611
                                                                                                                          SHA-512:9EB66FB2A1F86AD6D5DF321E39D5EDF132EE73A08FE8B4E7BD69D58D236ED33BE733C1DD0E8EEC827D8E2D74D18620E681405BD4DA1C502C143E2842B2862899
                                                                                                                          Malicious:false
                                                                                                                          Preview:...........0GSUB .%z...8...TOS/2<WI........`cmap...Q.......vglyf.:.s.......Hhead...........6hhea...........$hmtx.N..........loca+.8p...0...hmaxp.\......... name..<...5....gpost.T%...8H...?.........\.3.......................3.........y.._.<..........3.K.....3.K...s.....................3.................................0.>..DFLT..latn............................liga.........................................................2..............................PfEd...5...............................................................................................................................................................................................3.....................................................,.......................,.......................5.K.M.V.a.t.................5.K.M.P.Y.c.................................................&.6.X.X.Z.^.^.f......... .!.".#.$.%.&.'.(.).*.+.,.-...../.0.1...2............................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Web Open Font Format, TrueType, length 28200, version 1.0
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):28200
                                                                                                                          Entropy (8bit):7.987428563786104
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:535877F50039C0CB49A6196A5B7517CD
                                                                                                                          SHA1:0000C4E27D38F9F8BBE4E58B5CE2477E589507A7
                                                                                                                          SHA-256:AB40A58972BE2CEAB32E7E35DAB3131B959AAE63835D7BDA1A79AE51F9A73C17
                                                                                                                          SHA-512:DA269B20F13FB5B0BB4628B75EC29E69BB2D36999E94B61A846CB58DB679287A13D0AA38CDF64B2893558D183C4CC5DF8DA770E5A5B2A3288622CD4BD0E1C87B
                                                                                                                          Malicious:false
                                                                                                                          Preview:wOFF......n(...............................GSUB.......3...B....OS/2...<...D...V=.I.cmap.......T...*8..glyf......Y.....+.B.head..bp.../...6.."hhea..b........$....hmtx..b........dd...loca..b....4...4}..`maxp..e........ .1..name..e,...J...a...post..fx.........s..x.c`d``.b.c.a`tq..a.``a....cNfz"P.....i. f.....#.O.x.c`da`........t.....B3.f0b.```b`ef....\S...-x~.....C.s.C.P..$...W.Nx......u......]R..`......vw3......(%.H#.vw.9&.. &.......u.]w......P..%...z.....G}...x-...x.Ez....y5.?....Kcy..V.>;f...O..%.V.>g@...1;......!;e...o..>./..}.NlBO.g..G....a.V..~5]W.N.^cm}'u.G}...6.1MhJ3....b.Z....=...k..k......+..z...l.Fl...Y.w.6e3..9...l.Vl.6l.vl....N.......K.....7......{..{.....^....A..!..a.....Q..1.K..C_..xN.D.q.'s..r..s.gr.gs..r..s..r..s..r..s.Wr.Ws..r..s.7r.7s..r..s.wr.ws..r.................y....@.1.!<.P.1\?.b4c....x&0.I<.d.0.iLg.3...f.s.........,.9.....M..E...^.e^.U^.]^.=...>.#>..>.3>...n./.....o.N............X.O..g~.W~.w.`U..RSj..N.[.....:...IiZ...EiYZ.5J...-...S./
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:TrueType Font data, 11 tables, 1st "GSUB", 18 names, Macintosh, Created by iconfonticonfontRegulariconfonticonfontVersion 1.0iconfontGenerated by svg2ttf from F
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):14984
                                                                                                                          Entropy (8bit):6.432598979485026
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:348D36B86422FD7A3FF42F6FD225865A
                                                                                                                          SHA1:DA142F97D3343133CE541B45442DFDAC5C12D2C8
                                                                                                                          SHA-256:67EE55FC1837A76027D7A6AD2038621CB2AF46C835CB64672000D43BAD4A5611
                                                                                                                          SHA-512:9EB66FB2A1F86AD6D5DF321E39D5EDF132EE73A08FE8B4E7BD69D58D236ED33BE733C1DD0E8EEC827D8E2D74D18620E681405BD4DA1C502C143E2842B2862899
                                                                                                                          Malicious:false
                                                                                                                          Preview:...........0GSUB .%z...8...TOS/2<WI........`cmap...Q.......vglyf.:.s.......Hhead...........6hhea...........$hmtx.N..........loca+.8p...0...hmaxp.\......... name..<...5....gpost.T%...8H...?.........\.3.......................3.........y.._.<..........3.K.....3.K...s.....................3.................................0.>..DFLT..latn............................liga.........................................................2..............................PfEd...5...............................................................................................................................................................................................3.....................................................,.......................,.......................5.K.M.V.a.t.................5.K.M.P.Y.c.................................................&.6.X.X.Z.^.^.f......... .!.".#.$.%.&.'.(.).*.+.,.-...../.0.1...2............................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:TrueType Font data, 11 tables, 1st "GSUB", 18 names, Macintosh,
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):55956
                                                                                                                          Entropy (8bit):6.315549993845645
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:732389DED34CB9C52DD88271F1345AF9
                                                                                                                          SHA1:8058FC55EF8432832D0B3033680C73702562DE0F
                                                                                                                          SHA-256:A30F5B3BA6A48822EAE041E0CA5412A289125E4BA661D047DAE565AC43B4A6B2
                                                                                                                          SHA-512:E8971AE48F5287D252F5B0A2D0516091BEF0D2FEBF7D01FD7B435E426D106FEA251037439EC42C2937E934B66F38E5EB43D00A213CDF334F482F4A06B1817F9C
                                                                                                                          Malicious:false
                                                                                                                          Preview:...........0GSUB.......8...BOS/2=.I....|...Vcmap8.....8...*glyf+.B.........head..".......6hhea...........$hmtxd..........dloca}..`...d...4maxp.1......... name......$...apost.s..................\..................................i?.-_.<..............................................................................,..DFLT................liga...........................................................2..............................PfEd.@........\..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 233 x 211, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):20208
                                                                                                                          Entropy (8bit):7.984724430375763
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:C83BC0935DED38126A7AFB8E3569C967
                                                                                                                          SHA1:923D8A6FF3A6E6DE9461E31D532293CAAC729FEC
                                                                                                                          SHA-256:1BE11EB7A10F840D64AFDA0FAD7ECEB315064A27E3C5044E1E0003CBB388811D
                                                                                                                          SHA-512:B6BC3FDAA7A4331B96F216B6708434C10B6B24D7FFB1DF1CD497CAAFF2908034AA9BFE7B09395450D9A29B7C4EBC30B191FB8B6AF00A1D8F8E8C853BA91D5B39
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR.............d.4(....sRGB....... .IDATx^.].xT....{w7..$.. .PE....QD.@@..".....<{}6D.X...@.,..(EQi......{..l....w...>...3g.9s.wf.9...a.4p.8./.T...l...(....=K.R..!".].,. ..3....fNb.L......`|,I....64.A..F,.[...]e,..D.J...|BD.t....a.......f.S.......B..*....GD.A..i.0HC..0.Ph@Q.e..6.v>....a.?...H;hRa....0....3....bB.....a...;D}."....u.+..\....~m...O..20...j.O_}.AZW......T..g...............s. .|..-kY...Ve..P...!...a..y.KaC.\......A0..GR........._a..J.a..k@Q./.].'.<Aq......F..A....)......X].]..E...I.f.Xa.qN....I.}.h@Q.5.n....d;..%`v0.9a..7 aJ!..3.U.~.MC.E..2..qN.... ..p.:..9....s.;..9sU.......Aj. .)...U....c0..@N..|t.v.......>.U..j5..6.!.7".....Y&.KD+....ic.y.dK.......efU%*.......S.eP..Q.'..N(.)q.y..TT...........R({.D[..~..e.o. .5.7...&p...m]P.}q/...2......kVh.z.T...s.....s.}Y@a...$...v........Ou.L.r..!.q.'..}BQs..l....H.\.0e.i..c.....T.N...r4...(u.j..q@jk ..].....;.m.m5.@....4P.......kk...5..H..L.#E.......B..Fa~....C.j.m..]G..h.....
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 211 x 162, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):21775
                                                                                                                          Entropy (8bit):7.985334344569644
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:E0A54D813B266ACBED08DBC7BA6ED6A6
                                                                                                                          SHA1:BED31D387C2284AD1EF491A802EF71B8E1AD129A
                                                                                                                          SHA-256:9BD089CFE0D844D623FB23460EC09054C17E2F5D804271FB49D6C46DCAACF716
                                                                                                                          SHA-512:3C3C35B837DD807EE2C368D84AE3A94C806294F4C2C94072E280F19B3D9C6727BF71EA0967D3389EC3F5668E03DBEF69DD0B3558FFB5D9CA519CDF40182E5C7B
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR..............y......sRGB....... .IDATx^.}.|\..w.{o.z.-..1......q.......T..$..d...7...]H.dC.%..`lcJB..@....,.l.2.....y3#...h.F....~*s.-...s.9.......4.}......h.......h..j..)+F<L..1..F.....X\.{..`.lnn6..<.`O.p.....E:.e.......;.....4..&t........e..,M........P.p...%.;N.O...wvHS...[...)...+P...R3...W.iE...!S*i.f[.......U..........%.5.t....Q...z.....E...@V.L*..\.|..*)&+.L..HL.{ .....|...o....<C.:...C.."E$ ..nI.->.....aqq._.;..I....:.A..VDU...d..[..U..W%.>.Q/3..=t.0.|..,!. ...../8......?<..........]...Ls.)...[O.Th.....T..*..........yBS.H...#..A:..`".B..].WJ..^S.z....3/......./X....Z.\ND..O.1..j....^:.4.CB.$A.L.8... %......T_x....6...c..V1.=..G.............L.'"...h&|.<C.....$.l.Q=t.Yl#R|....l.0......l\J..R[wn....~..Q.DH..H.&.V....p+../.EX.q4.......B=...Q)4K#.aM.D."R..4..."]...%............,O.Y6{.X.7..S...b.`Z..#.........RM^..oh.,.X.i8.:-..j$Au$....x.....4<..`..2.)R}{~K.Le...1.^.V.k.a.6..).7......5....M.O.....A..Q@.M.3..0../C.r.K.G.u..F...C
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 300 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):19004
                                                                                                                          Entropy (8bit):7.966343588301559
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:AD5568A5798018BB0D6558CD83AB34D9
                                                                                                                          SHA1:5D5EB9139445F1B443532CD41E6266F3E3DD6C95
                                                                                                                          SHA-256:3E4E37FCB6B4C8824243EF2FB84695A4A18B54FF386ADC4B62FC098BB8D1FE29
                                                                                                                          SHA-512:B6BA2A05E5E3728EC5D1BFECD36EFAD737DA5793FE10A704FB40BA4A072740A64E8735A9DD53DF6FE4C6381F37BF34E81115938826A124D8A308B454A07D1C69
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR...,...`.......O... .IDATx..}y..E........+3.df.LNH ...B$..B..........@.U\.n...4."..B$b...wN2.d...{.z.z~.t..9.{fB&x....[o...[...].]{-F."...fV_...`...g..>x....M....A...C&x...g.K@...z....U.T.@...P}.........@.........I....V?.r.i..)`.$..d.......#...&.....>.;......fTN..d....y...%.U... &..p..L.=.^Dh.Rh.0.3.........M..C.#.....].5..|,.Hx2.0.AZn.`..H..b....'....@J......h..D"._........c..mc.e8.cr......i...bH.R.g....={6.~....1.Z..g.u......."....N.e..u....C2....}...F.z...........-Z.].v!..B.4...._Q.8.3.......(x..QSS.EQ0}.t(..L&...#.JAQ...i455a.I...B..k..........u.e..[n.a...N......|o.XRJ..8..B......C:..eY.u.>.o.;..0.y.f....8..s1g.A...RBJ9.Y.B.A....^/v......."......~...m.....s=p..z]].~...a...:u*.. ..hii....H.~...>.,N9..(.n......T(..3.....~L...\.N..`\..f'.p?....+............6.q.k...........L`.........;.<7..~.1VO6....9..SJ~.r....3..,.c.t...p.(.....4.{..'...$..#N`....8....@..T..d_...#..e...y....piu..$w.A.....p......&.~N.........&._
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 233 x 211, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):20208
                                                                                                                          Entropy (8bit):7.984724430375763
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:C83BC0935DED38126A7AFB8E3569C967
                                                                                                                          SHA1:923D8A6FF3A6E6DE9461E31D532293CAAC729FEC
                                                                                                                          SHA-256:1BE11EB7A10F840D64AFDA0FAD7ECEB315064A27E3C5044E1E0003CBB388811D
                                                                                                                          SHA-512:B6BC3FDAA7A4331B96F216B6708434C10B6B24D7FFB1DF1CD497CAAFF2908034AA9BFE7B09395450D9A29B7C4EBC30B191FB8B6AF00A1D8F8E8C853BA91D5B39
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR.............d.4(....sRGB....... .IDATx^.].xT....{w7..$.. .PE....QD.@@..".....<{}6D.X...@.,..(EQi......{..l....w...>...3g.9s.wf.9...a.4p.8./.T...l...(....=K.R..!".].,. ..3....fNb.L......`|,I....64.A..F,.[...]e,..D.J...|BD.t....a.......f.S.......B..*....GD.A..i.0HC..0.Ph@Q.e..6.v>....a.?...H;hRa....0....3....bB.....a...;D}."....u.+..\....~m...O..20...j.O_}.AZW......T..g...............s. .|..-kY...Ve..P...!...a..y.KaC.\......A0..GR........._a..J.a..k@Q./.].'.<Aq......F..A....)......X].]..E...I.f.Xa.qN....I.}.h@Q.5.n....d;..%`v0.9a..7 aJ!..3.U.~.MC.E..2..qN.... ..p.:..9....s.;..9sU.......Aj. .)...U....c0..@N..|t.v.......>.U..j5..6.!.7".....Y&.KD+....ic.y.dK.......efU%*.......S.eP..Q.'..N(.)q.y..TT...........R({.D[..~..e.o. .5.7...&p...m]P.}q/...2......kVh.z.T...s.....s.}Y@a...$...v........Ou.L.r..!.q.'..}BQs..l....H.\.0e.i..c.....T.N...r4...(u.j..q@jk ..].....;.m.m5.@....4P.......kk...5..H..L.#E.......B..Fa~....C.j.m..]G..h.....
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 211 x 162, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):21775
                                                                                                                          Entropy (8bit):7.985334344569644
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:E0A54D813B266ACBED08DBC7BA6ED6A6
                                                                                                                          SHA1:BED31D387C2284AD1EF491A802EF71B8E1AD129A
                                                                                                                          SHA-256:9BD089CFE0D844D623FB23460EC09054C17E2F5D804271FB49D6C46DCAACF716
                                                                                                                          SHA-512:3C3C35B837DD807EE2C368D84AE3A94C806294F4C2C94072E280F19B3D9C6727BF71EA0967D3389EC3F5668E03DBEF69DD0B3558FFB5D9CA519CDF40182E5C7B
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR..............y......sRGB....... .IDATx^.}.|\..w.{o.z.-..1......q.......T..$..d...7...]H.dC.%..`lcJB..@....,.l.2.....y3#...h.F....~*s.-...s.9.......4.}......h.......h..j..)+F<L..1..F.....X\.{..`.lnn6..<.`O.p.....E:.e.......;.....4..&t........e..,M........P.p...%.;N.O...wvHS...[...)...+P...R3...W.iE...!S*i.f[.......U..........%.5.t....Q...z.....E...@V.L*..\.|..*)&+.L..HL.{ .....|...o....<C.:...C.."E$ ..nI.->.....aqq._.;..I....:.A..VDU...d..[..U..W%.>.Q/3..=t.0.|..,!. ...../8......?<..........]...Ls.)...[O.Th.....T..*..........yBS.H...#..A:..`".B..].WJ..^S.z....3/......./X....Z.\ND..O.1..j....^:.4.CB.$A.L.8... %......T_x....6...c..V1.=..G.............L.'"...h&|.<C.....$.l.Q=t.Yl#R|....l.0......l\J..R[wn....~..Q.DH..H.&.V....p+../.EX.q4.......B=...Q)4K#.aM.D."R..4..."]...%............,O.Y6{.X.7..S...b.`Z..#.........RM^..oh.,.X.i8.:-..j$Au$....x.....4<..`..2.)R}{~K.Le...1.^.V.k.a.6..).7......5....M.O.....A..Q@.M.3..0../C.r.K.G.u..F...C
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 300 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):19004
                                                                                                                          Entropy (8bit):7.966343588301559
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:AD5568A5798018BB0D6558CD83AB34D9
                                                                                                                          SHA1:5D5EB9139445F1B443532CD41E6266F3E3DD6C95
                                                                                                                          SHA-256:3E4E37FCB6B4C8824243EF2FB84695A4A18B54FF386ADC4B62FC098BB8D1FE29
                                                                                                                          SHA-512:B6BA2A05E5E3728EC5D1BFECD36EFAD737DA5793FE10A704FB40BA4A072740A64E8735A9DD53DF6FE4C6381F37BF34E81115938826A124D8A308B454A07D1C69
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR...,...`.......O... .IDATx..}y..E........+3.df.LNH ...B$..B..........@.U\.n...4."..B$b...wN2.d...{.z.z~.t..9.{fB&x....[o...[...].]{-F."...fV_...`...g..>x....M....A...C&x...g.K@...z....U.T.@...P}.........@.........I....V?.r.i..)`.$..d.......#...&.....>.;......fTN..d....y...%.U... &..p..L.=.^Dh.Rh.0.3.........M..C.#.....].5..|,.Hx2.0.AZn.`..H..b....'....@J......h..D"._........c..mc.e8.cr......i...bH.R.g....={6.~....1.Z..g.u......."....N.e..u....C2....}...F.z...........-Z.].v!..B.4...._Q.8.3.......(x..QSS.EQ0}.t(..L&...#.JAQ...i455a.I...B..k..........u.e..[n.a...N......|o.XRJ..8..B......C:..eY.u.>.o.;..0.y.f....8..s1g.A...RBJ9.Y.B.A....^/v......."......~...m.....s=p..z]].~...a...:u*.. ..hii....H.~...>.,N9..(.n......T(..3.....~L...\.N..`\..f'.p?....+............6.q.k...........L`.........;.<7..~.1VO6....9..SJ~.r....3..,.c.t...p.(.....4.{..'...$..#N`....8....@..T..d_...#..e...y....piu..$w.A.....p......&.~N.........&._
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1670
                                                                                                                          Entropy (8bit):7.841747550847843
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:54BD61BC81F4121C4780DA03F347DFB1
                                                                                                                          SHA1:7A319F222A7536DC72F71DFBD84BBA3FA69D82DC
                                                                                                                          SHA-256:F7DD7CDA98F137E5910B514C1E1546366801A6A7CC1900F0160AF674FB2AF0CC
                                                                                                                          SHA-512:E162A5B998A7EE4A5FAAE5B4FC3ED37750073F0E26DAD58572E32BFDC39B5EEE6D40A40FDEBB111E5BF05DA0069E88B6C235BA44321ADBF3414195133ECB4C25
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR... ... .....szz....MIDATX.Wil\....o..,.x.=86..Qb...R.....6%Ti@.QZQ.J.5EU...r....U.(@D.@..SB..6D.Rd.8H.......%.}.vO....7f...}..s...w.E/..>O.LQ.o..c...|..m...WR..*Q....=..L.f.H.Z\....U.Bi....~..b.K..Q?....ys...q......cl..p.x..w...<.3/..................D....c.A,..g<.-.......t.....]U...... .?.P..:e...f.\.2$.A..\..=m."9..<..}...<...).k.68....I.....G...E.......&.x..j....!......d.@N..m8W....O..i...;..6...C*.3..'....A...%..#.:.~|....J i.=....+.651.9.`..!pA_1..K.G2..@.....K.86.....6...8.4..KC..5....z.Z,....{.=5...R.uh.R.j...q .G{].N.k.M/..<..<...:............9....I.5G.>..\U...{..@. .....wF3..b..`jH...M.....i...Iy.q.B.I.0(.00y...kwzR...+.jQ..}L.G.i.........65..75J{n....[.O..R.m.=T3##.....pu.w..u..*i.0.F...<..6q..........P....D..*....>...|....../RA ....Q.x.<.=gL.=..FJ.5~..gZ.w.T......8.*..... ..........(9.Z.....2.:Cu.[..X....b....~......DM3^..h...X.8..Q.IN.....(|..P..)L.P..E...B^P.)..W`Y......#.../d|6.z.|....N..u..........b$.....ETo.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with very long lines (1380), with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1380
                                                                                                                          Entropy (8bit):5.042527275388704
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:AE853769F38BF6AB9606296694382617
                                                                                                                          SHA1:8B7559C70B275A883FB10EBD6A978558B4BDB2F9
                                                                                                                          SHA-256:FF49F6910C2AF1A210CCEBC4771BABFC973C47CFBDDF179D736A97E8A5F3296D
                                                                                                                          SHA-512:159F2B56F93D14A92452D09737E6DC83FC3EE93F5CEAD5B015795DF21E606D45BEC2DC38477D944E7D3099E004E242B72064A2E987DC2F54BF6ABC5C39803C41
                                                                                                                          Malicious:false
                                                                                                                          Preview:webpackJsonp([0],{ihyM:function(e,a,n){"use strict";var t=n("woOf"),g=n.n(t),o=n("IcnI"),i=(n("06Ez"),n("3jfd")),s={data:function(){return{generalLoaded:!1,general:{deviceName:{zh:"NDI XXX",en:"NDI XXX"},languageOptions:{},languageShow:!0,defaultLang:"",logoShow:!0,logoImgShow:!0,loginImgShow:!0}}},methods:{getGeneral:function(){var e=this;this.$http.getGeneral().then(function(a){var n=g()(e.general,a.data.data);delete n.defaultLang,o.a.commit("setGeneralInfo",n),e.getMsgCode(),e.getLanguage(),e.generalLoaded=!0}).catch(function(e){})},getMsgCode:function(){this.$http.getMsgCode().then(function(e){window.kv_msg_code={},window.kv_msg_code.errorMsg=e.data.data})},getLanguage:function(){var e=this.$tools.getUrlParams().lang,a=this.general.languageOptions.find(function(e){return 1==e.default}).value,n=(i.a.get("language")||this.$store.state.language,navigator.language||navigator.userLanguage),t=e||a||n.toLowerCase();"zh-tw"==t.toLowerCase()&&(t="tw"),"zh-cn"==t.toLowerCase()&&(t="zh"),this
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (61503), with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):101886
                                                                                                                          Entropy (8bit):5.772090216262303
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:2CA622EB555350F5F3E301BB6BBFE932
                                                                                                                          SHA1:39E4C5DEBA1B0AB95ABE04D37458B3190EF8B9C4
                                                                                                                          SHA-256:AEECAAF08A3B37ABA44183552D262C70CC3996CEB0BE0203822E54F26E6E6E0D
                                                                                                                          SHA-512:C1662B8F6DE7CF3F954F36F534B55A1A02165EEB12B208EF20174E67D2A3893FE2C3162DA0725E55D22E77A23F9883344E468FCDD9D554E54343A687B667FDB1
                                                                                                                          Malicious:false
                                                                                                                          Preview:webpackJsonp([1],{"+N5+":function(e,t,r){"use strict";var n=Object.prototype.hasOwnProperty;function s(e,t){return n.call(e,t)}function o(e){return!(e>=55296&&e<=57343)&&(!(e>=64976&&e<=65007)&&(65535!=(65535&e)&&65534!=(65535&e)&&(!(e>=0&&e<=8)&&(11!==e&&(!(e>=14&&e<=31)&&(!(e>=127&&e<=159)&&!(e>1114111)))))))}function i(e){if(e>65535){var t=55296+((e-=65536)>>10),r=56320+(1023&e);return String.fromCharCode(t,r)}return String.fromCharCode(e)}var a=/\\([!"#$%&'()*+,\-.\/:;<=>?@[\\\]^_`{|}~])/g,c=new RegExp(a.source+"|"+/&([a-z#][a-z0-9]{1,31});/gi.source,"gi"),u=/^#((?:x[a-f0-9]{1,8}|[0-9]{1,8}))/i,l=r("881s");var p=/[&<>"]/,h=/[&<>"]/g,f={"&":"&amp;","<":"&lt;",">":"&gt;",'"':"&quot;"};function d(e){return f[e]}var g=/[.?*+^$[\]\\(){}|-]/g;var m=r("TUzn");t.lib={},t.lib.mdurl=r("HxqY"),t.lib.ucmicro=r("QgkH"),t.assign=function(e){return Array.prototype.slice.call(arguments,1).forEach(function(t){if(t){if("object"!=typeof t)throw new TypeError(t+"must be object");Object.keys(t).forEach
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (61503), with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):99758
                                                                                                                          Entropy (8bit):5.7805709719577605
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:B179AE5B2362F1E4321501D10D5A743C
                                                                                                                          SHA1:568651DFD30511D15D6B0E7FE6D0B3C12D5F9ED4
                                                                                                                          SHA-256:98E6932050CE31EF2F2E39B256B524E8EA73BD1BF294FE2501ADA434ECC32A3B
                                                                                                                          SHA-512:C64D238A60EAE9328C72693EA40CFEE4523B9AC7DF01D2130C1F1B3081DB8B9CCEA3331B0795CC9CAF68321682EFFDD574AD1250EE2B51DDE5EA7F034A37DD62
                                                                                                                          Malicious:false
                                                                                                                          Preview:webpackJsonp([2],{"+N5+":function(e,t,r){"use strict";var n=Object.prototype.hasOwnProperty;function s(e,t){return n.call(e,t)}function o(e){return!(e>=55296&&e<=57343)&&(!(e>=64976&&e<=65007)&&(65535!=(65535&e)&&65534!=(65535&e)&&(!(e>=0&&e<=8)&&(11!==e&&(!(e>=14&&e<=31)&&(!(e>=127&&e<=159)&&!(e>1114111)))))))}function i(e){if(e>65535){var t=55296+((e-=65536)>>10),r=56320+(1023&e);return String.fromCharCode(t,r)}return String.fromCharCode(e)}var a=/\\([!"#$%&'()*+,\-.\/:;<=>?@[\\\]^_`{|}~])/g,c=new RegExp(a.source+"|"+/&([a-z#][a-z0-9]{1,31});/gi.source,"gi"),u=/^#((?:x[a-f0-9]{1,8}|[0-9]{1,8}))/i,l=r("881s");var p=/[&<>"]/,h=/[&<>"]/g,f={"&":"&amp;","<":"&lt;",">":"&gt;",'"':"&quot;"};function d(e){return f[e]}var g=/[.?*+^$[\]\\(){}|-]/g;var m=r("TUzn");t.lib={},t.lib.mdurl=r("HxqY"),t.lib.ucmicro=r("QgkH"),t.assign=function(e){return Array.prototype.slice.call(arguments,1).forEach(function(t){if(t){if("object"!=typeof t)throw new TypeError(t+"must be object");Object.keys(t).forEach
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):70795
                                                                                                                          Entropy (8bit):5.172251968915622
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:329A5CDB5AADCE24E7553A38B70161E3
                                                                                                                          SHA1:7227810254580AF33EF51CDFAD69CD01AB8574C3
                                                                                                                          SHA-256:8D7F35712177F81F41B1E5AED052FCC256F8279021D37F3091816B8B5B173A3D
                                                                                                                          SHA-512:9FAF93956CB5EA0E958F8E26C3CC48681B2BE9246BC17112CE3621F67AADD34EEA6AA92EEDFB3DA04328C3A64A27ED69737AC7D456AA699B8FAE86016B93B4E4
                                                                                                                          Malicious:false
                                                                                                                          Preview:webpackJsonp([3],{"0JjA":function(t,e){},"0XRU":function(t,e){},"26dS":function(t,e,i){"use strict";Object.defineProperty(e,"__esModule",{value:!0});var s=i("mvHQ"),n=i.n(s),o=i("Xxa5"),a=i.n(o),r=i("exGp"),c=i.n(r),u=i("ihyM"),l=i("JMoU"),d={render:function(){var t=this,e=t.$createElement,i=t._self._c||e;return i("div",{staticClass:"auth-button",on:{click:t.toPath}},[i("i",{staticClass:"iconfont icon-version"}),t._v(" "),i("span",{staticClass:"auth-button-text"},[t._v("\n "+t._s(2==t.authInfo.expire?t.$t("auth.remainPeriod"):t.$t("auth.trialPeriod"))+"\n "+t._s(t.authInfo.day)+"\n "+t._s(t.authInfo.day>1?t.$t("auth.days"):t.$t("auth.day"))+"\n ")])])},staticRenderFns:[]};var h=i("VU/8")({name:"authButton",props:{authInfo:{type:null}},methods:{toPath:function(){if(this.authInfo.state==this.authInfo.STATE.AUTH_FOREVER)return!1;this.$router.push({path:"/auth",query:{previousPage:this.$route.name}})}}},d,!1,function(t){i("L28W")},"data-v-53b40a6b",null).exports,f={render:functio
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with very long lines (7531), with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7531
                                                                                                                          Entropy (8bit):5.242558911911695
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:D8BE3B62E3FC8E4725A34A81F3898B77
                                                                                                                          SHA1:C6188060170AE5C1CAAF4B41946B555F219766FA
                                                                                                                          SHA-256:228CB62AEBCE73143A2D480BDDFC05906221FFB093FE71B5790510828187984E
                                                                                                                          SHA-512:435706E42FC0A50F92DF88F800E7F80149BEC440BC6AD545CE3A2DB2E41231C1F9CE72C19E452F41EDECAD3AC79D9E84BF86114C0669A8BA23AB548996DB70F3
                                                                                                                          Malicious:false
                                                                                                                          Preview:webpackJsonp([4],{"5VpG":function(t,a){},"7jud":function(t,a){},JMoU:function(t,a,e){"use strict";var i=e("//Fk"),s=e.n(i),o=e("PJh5"),n=e.n(o),c=e("IcnI"),l={TRIAL_NORMAL:0,TRIAL_OUT:1,AUTH_NORMAL:2,AUTH_OUT:3,AUTH_FOREVER:4},u={data:function(){return{form:{machine_code:"",license:""},timer:null,authInfo:{STATE:l},authDialogVisible:!1,authTipsDialogVisible:!1,authCountDialogVisible:!1}},methods:{getAuthInfo:function(){var t=this;return new s.a(function(a,e){t.$http.getAuthInfo().then(function(e){if(t.authInfo=e.data.data,t.form=t.$tools.objIntersection(e.data.data,t.form),t.authInfo.STATE=l,t.authInfo.state=t.authInfo.expire,!t.authInfo.expire_date){var i=new Date(t.authInfo.expire_ts);t.authInfo.expire_date=n()(i).format("YYYY-MM-DD")}c.a.commit("setAuthInfo",t.authInfo),1===t.authInfo.tips&&t.openCountDialog(),t.authInfo.state!=l.TRIAL_OUT&&t.authInfo.state!=l.AUTH_OUT||t.$router&&"auth"!=t.$route.name&&t.$router.push({name:"auth"}),a()}).catch(function(t){e(t)})})},openCountDialog:
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (28648), with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):28695
                                                                                                                          Entropy (8bit):5.387770232739494
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:488BFE94867E49167ABA158387487444
                                                                                                                          SHA1:1AC5F216805EAD216366EDECB99C002F1986E04F
                                                                                                                          SHA-256:F3D2B236A3AA322983FEC823A2DADD2A50C501BAEA2833B1035E4C5FE8636F9D
                                                                                                                          SHA-512:5DDA4C2AABD5DE7E1D495A094388D93DBE667F67700827D7AA26873720BCDEC9337582D0160CFDC8333E2CE38DBC6020F269CCDDF35A09BA092D278F1BFD6196
                                                                                                                          Malicious:false
                                                                                                                          Preview:webpackJsonp([6],{"06Ez":function(e,t,n){"use strict";(function(e){var r=n("lbHh"),a=n.n(r),o={value:{}};e.NODE_ENV&&e.NODE_ENV;o.get=function(e){return a.a.get(e)},o.set=function(e,t){return o.value[e]=t,a.a.set(e,t)},o.remove=function(e){return delete o.value[e],a.a.remove(e)},o.clear=function(){for(var e in o.value)a.a.remove(e);o.value={}},t.a=o}).call(t,n("W2nU"))},"2NMA":function(e,t,n){"use strict";t.b=function(e){if(!e||"[object Object]"!=Object.prototype.toString.call(e))return"";var t="?";return i()(e).forEach(function(n){"[object Object]"===Object.prototype.toString.call(e[n])||"[object Array]"===Object.prototype.toString.call(e[n])?t+=n+"="+a()(e[n])+"&":t+=n+"="+e[n]+"&"}),t.substr(0,t.length-1)};var r=n("mvHQ"),a=n.n(r),o=n("fZjL"),i=n.n(o),s=n("//Fk"),u=n.n(s),c=n("mtWM"),l=n.n(c),p=n("5mBV"),f=n("YaEn"),d=n("06Ez"),g=l.a.create({withCredentials:!0,timeout:5e3});g.interceptors.request.use(function(e){return e},function(e){return u.a.reject(e)}),g.interceptors.response.us
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):70795
                                                                                                                          Entropy (8bit):5.172251968915622
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:329A5CDB5AADCE24E7553A38B70161E3
                                                                                                                          SHA1:7227810254580AF33EF51CDFAD69CD01AB8574C3
                                                                                                                          SHA-256:8D7F35712177F81F41B1E5AED052FCC256F8279021D37F3091816B8B5B173A3D
                                                                                                                          SHA-512:9FAF93956CB5EA0E958F8E26C3CC48681B2BE9246BC17112CE3621F67AADD34EEA6AA92EEDFB3DA04328C3A64A27ED69737AC7D456AA699B8FAE86016B93B4E4
                                                                                                                          Malicious:false
                                                                                                                          Preview:webpackJsonp([3],{"0JjA":function(t,e){},"0XRU":function(t,e){},"26dS":function(t,e,i){"use strict";Object.defineProperty(e,"__esModule",{value:!0});var s=i("mvHQ"),n=i.n(s),o=i("Xxa5"),a=i.n(o),r=i("exGp"),c=i.n(r),u=i("ihyM"),l=i("JMoU"),d={render:function(){var t=this,e=t.$createElement,i=t._self._c||e;return i("div",{staticClass:"auth-button",on:{click:t.toPath}},[i("i",{staticClass:"iconfont icon-version"}),t._v(" "),i("span",{staticClass:"auth-button-text"},[t._v("\n "+t._s(2==t.authInfo.expire?t.$t("auth.remainPeriod"):t.$t("auth.trialPeriod"))+"\n "+t._s(t.authInfo.day)+"\n "+t._s(t.authInfo.day>1?t.$t("auth.days"):t.$t("auth.day"))+"\n ")])])},staticRenderFns:[]};var h=i("VU/8")({name:"authButton",props:{authInfo:{type:null}},methods:{toPath:function(){if(this.authInfo.state==this.authInfo.STATE.AUTH_FOREVER)return!1;this.$router.push({path:"/auth",query:{previousPage:this.$route.name}})}}},d,!1,function(t){i("L28W")},"data-v-53b40a6b",null).exports,f={render:functio
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (28648), with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):28695
                                                                                                                          Entropy (8bit):5.387770232739494
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:488BFE94867E49167ABA158387487444
                                                                                                                          SHA1:1AC5F216805EAD216366EDECB99C002F1986E04F
                                                                                                                          SHA-256:F3D2B236A3AA322983FEC823A2DADD2A50C501BAEA2833B1035E4C5FE8636F9D
                                                                                                                          SHA-512:5DDA4C2AABD5DE7E1D495A094388D93DBE667F67700827D7AA26873720BCDEC9337582D0160CFDC8333E2CE38DBC6020F269CCDDF35A09BA092D278F1BFD6196
                                                                                                                          Malicious:false
                                                                                                                          Preview:webpackJsonp([6],{"06Ez":function(e,t,n){"use strict";(function(e){var r=n("lbHh"),a=n.n(r),o={value:{}};e.NODE_ENV&&e.NODE_ENV;o.get=function(e){return a.a.get(e)},o.set=function(e,t){return o.value[e]=t,a.a.set(e,t)},o.remove=function(e){return delete o.value[e],a.a.remove(e)},o.clear=function(){for(var e in o.value)a.a.remove(e);o.value={}},t.a=o}).call(t,n("W2nU"))},"2NMA":function(e,t,n){"use strict";t.b=function(e){if(!e||"[object Object]"!=Object.prototype.toString.call(e))return"";var t="?";return i()(e).forEach(function(n){"[object Object]"===Object.prototype.toString.call(e[n])||"[object Array]"===Object.prototype.toString.call(e[n])?t+=n+"="+a()(e[n])+"&":t+=n+"="+e[n]+"&"}),t.substr(0,t.length-1)};var r=n("mvHQ"),a=n.n(r),o=n("fZjL"),i=n.n(o),s=n("//Fk"),u=n.n(s),c=n("mtWM"),l=n.n(c),p=n("5mBV"),f=n("YaEn"),d=n("06Ez"),g=l.a.create({withCredentials:!0,timeout:5e3});g.interceptors.request.use(function(e){return e},function(e){return u.a.reject(e)}),g.interceptors.response.us
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (61503), with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):101886
                                                                                                                          Entropy (8bit):5.772090216262303
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:2CA622EB555350F5F3E301BB6BBFE932
                                                                                                                          SHA1:39E4C5DEBA1B0AB95ABE04D37458B3190EF8B9C4
                                                                                                                          SHA-256:AEECAAF08A3B37ABA44183552D262C70CC3996CEB0BE0203822E54F26E6E6E0D
                                                                                                                          SHA-512:C1662B8F6DE7CF3F954F36F534B55A1A02165EEB12B208EF20174E67D2A3893FE2C3162DA0725E55D22E77A23F9883344E468FCDD9D554E54343A687B667FDB1
                                                                                                                          Malicious:false
                                                                                                                          Preview:webpackJsonp([1],{"+N5+":function(e,t,r){"use strict";var n=Object.prototype.hasOwnProperty;function s(e,t){return n.call(e,t)}function o(e){return!(e>=55296&&e<=57343)&&(!(e>=64976&&e<=65007)&&(65535!=(65535&e)&&65534!=(65535&e)&&(!(e>=0&&e<=8)&&(11!==e&&(!(e>=14&&e<=31)&&(!(e>=127&&e<=159)&&!(e>1114111)))))))}function i(e){if(e>65535){var t=55296+((e-=65536)>>10),r=56320+(1023&e);return String.fromCharCode(t,r)}return String.fromCharCode(e)}var a=/\\([!"#$%&'()*+,\-.\/:;<=>?@[\\\]^_`{|}~])/g,c=new RegExp(a.source+"|"+/&([a-z#][a-z0-9]{1,31});/gi.source,"gi"),u=/^#((?:x[a-f0-9]{1,8}|[0-9]{1,8}))/i,l=r("881s");var p=/[&<>"]/,h=/[&<>"]/g,f={"&":"&amp;","<":"&lt;",">":"&gt;",'"':"&quot;"};function d(e){return f[e]}var g=/[.?*+^$[\]\\(){}|-]/g;var m=r("TUzn");t.lib={},t.lib.mdurl=r("HxqY"),t.lib.ucmicro=r("QgkH"),t.assign=function(e){return Array.prototype.slice.call(arguments,1).forEach(function(t){if(t){if("object"!=typeof t)throw new TypeError(t+"must be object");Object.keys(t).forEach
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (62197), with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1329432
                                                                                                                          Entropy (8bit):5.315315615779828
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:612E3A4ED4B1A53CA653BA1E03EF3F93
                                                                                                                          SHA1:98A111DCA2AF741653147DDCF756B90D37B2B9B3
                                                                                                                          SHA-256:D38F992B1CAC13C3905D255EC79BC91A12E1B6954CED96141C07DC09E21B112B
                                                                                                                          SHA-512:10ABC31FF92C4269D4D8DD6E31CE601210238081366F693ECA0463D9F44E5292314651C36A5B433B83AC828D89149259366615BB23167A649882ECCDAA39D31E
                                                                                                                          Malicious:false
                                                                                                                          Preview:webpackJsonp([5],{"+2+s":function(t,e,i){"use strict";var n=i("Ds5P"),r=i("49qz")(!0),o=i("zgIt")(function(){return".."!=="..".at(0)});n(n.P+n.F*o,"String",{at:function(t){return r(this,t)}})},"+CM9":function(t,e,i){"use strict";var n=i("Ds5P"),r=i("ot5s")(!1),o=[].indexOf,s=!!o&&1/[1].indexOf(1,-0)<0;n(n.P+n.F*(s||!i("NNrz")(o)),"Array",{indexOf:function(t){return s?o.apply(this,arguments)||0:r(this,t,arguments[1])}})},"+E39":function(t,e,i){t.exports=!i("S82l")(function(){return 7!=Object.defineProperty({},"a",{get:function(){return 7}}).a})},"+Mt+":function(t,e,i){"use strict";var n=i("Ds5P"),r=i("7gX0"),o=i("OzIq"),s=i("7O1s"),a=i("nphH");n(n.P+n.R,"Promise",{finally:function(t){var e=s(this,r.Promise||o.Promise),i="function"==typeof t;return this.then(i?function(i){return a(e,t()).then(function(){return i})}:t,i?function(i){return a(e,t()).then(function(){throw i})}:t)}})},"+ZMJ":function(t,e,i){var n=i("lOnJ");t.exports=function(t,e,i){if(n(t),void 0===e)return t;switch(i){ca
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with very long lines (7531), with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7531
                                                                                                                          Entropy (8bit):5.242558911911695
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:D8BE3B62E3FC8E4725A34A81F3898B77
                                                                                                                          SHA1:C6188060170AE5C1CAAF4B41946B555F219766FA
                                                                                                                          SHA-256:228CB62AEBCE73143A2D480BDDFC05906221FFB093FE71B5790510828187984E
                                                                                                                          SHA-512:435706E42FC0A50F92DF88F800E7F80149BEC440BC6AD545CE3A2DB2E41231C1F9CE72C19E452F41EDECAD3AC79D9E84BF86114C0669A8BA23AB548996DB70F3
                                                                                                                          Malicious:false
                                                                                                                          Preview:webpackJsonp([4],{"5VpG":function(t,a){},"7jud":function(t,a){},JMoU:function(t,a,e){"use strict";var i=e("//Fk"),s=e.n(i),o=e("PJh5"),n=e.n(o),c=e("IcnI"),l={TRIAL_NORMAL:0,TRIAL_OUT:1,AUTH_NORMAL:2,AUTH_OUT:3,AUTH_FOREVER:4},u={data:function(){return{form:{machine_code:"",license:""},timer:null,authInfo:{STATE:l},authDialogVisible:!1,authTipsDialogVisible:!1,authCountDialogVisible:!1}},methods:{getAuthInfo:function(){var t=this;return new s.a(function(a,e){t.$http.getAuthInfo().then(function(e){if(t.authInfo=e.data.data,t.form=t.$tools.objIntersection(e.data.data,t.form),t.authInfo.STATE=l,t.authInfo.state=t.authInfo.expire,!t.authInfo.expire_date){var i=new Date(t.authInfo.expire_ts);t.authInfo.expire_date=n()(i).format("YYYY-MM-DD")}c.a.commit("setAuthInfo",t.authInfo),1===t.authInfo.tips&&t.openCountDialog(),t.authInfo.state!=l.TRIAL_OUT&&t.authInfo.state!=l.AUTH_OUT||t.$router&&"auth"!=t.$route.name&&t.$router.push({name:"auth"}),a()}).catch(function(t){e(t)})})},openCountDialog:
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with very long lines (1380), with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1380
                                                                                                                          Entropy (8bit):5.042527275388704
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:AE853769F38BF6AB9606296694382617
                                                                                                                          SHA1:8B7559C70B275A883FB10EBD6A978558B4BDB2F9
                                                                                                                          SHA-256:FF49F6910C2AF1A210CCEBC4771BABFC973C47CFBDDF179D736A97E8A5F3296D
                                                                                                                          SHA-512:159F2B56F93D14A92452D09737E6DC83FC3EE93F5CEAD5B015795DF21E606D45BEC2DC38477D944E7D3099E004E242B72064A2E987DC2F54BF6ABC5C39803C41
                                                                                                                          Malicious:false
                                                                                                                          Preview:webpackJsonp([0],{ihyM:function(e,a,n){"use strict";var t=n("woOf"),g=n.n(t),o=n("IcnI"),i=(n("06Ez"),n("3jfd")),s={data:function(){return{generalLoaded:!1,general:{deviceName:{zh:"NDI XXX",en:"NDI XXX"},languageOptions:{},languageShow:!0,defaultLang:"",logoShow:!0,logoImgShow:!0,loginImgShow:!0}}},methods:{getGeneral:function(){var e=this;this.$http.getGeneral().then(function(a){var n=g()(e.general,a.data.data);delete n.defaultLang,o.a.commit("setGeneralInfo",n),e.getMsgCode(),e.getLanguage(),e.generalLoaded=!0}).catch(function(e){})},getMsgCode:function(){this.$http.getMsgCode().then(function(e){window.kv_msg_code={},window.kv_msg_code.errorMsg=e.data.data})},getLanguage:function(){var e=this.$tools.getUrlParams().lang,a=this.general.languageOptions.find(function(e){return 1==e.default}).value,n=(i.a.get("language")||this.$store.state.language,navigator.language||navigator.userLanguage),t=e||a||n.toLowerCase();"zh-tw"==t.toLowerCase()&&(t="tw"),"zh-cn"==t.toLowerCase()&&(t="zh"),this
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with very long lines (1376), with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1376
                                                                                                                          Entropy (8bit):5.123063815165592
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:BD95D92C03703830A54E2142B7BB7A46
                                                                                                                          SHA1:DE5FBAECF662B6AC5544767BD9697C345D83B21A
                                                                                                                          SHA-256:45B1229AF6EF6A22DA0D915FA6B9176B06E134F5FE9C8546419A4FCCC83AEBEE
                                                                                                                          SHA-512:3E2B59A3CAA49C49E6C72E6BD6C956DA32FEC9D1CBD97E7E337D73D0D118B4F304AFFCFF0A2E60DB9CAAA76EA1155501B836E220B42B536D05401D38B8B659B9
                                                                                                                          Malicious:false
                                                                                                                          Preview:!function(e){var n=window.webpackJsonp;window.webpackJsonp=function(r,c,i){for(var u,a,f,s=0,l=[];s<r.length;s++)a=r[s],t[a]&&l.push(t[a][0]),t[a]=0;for(u in c)Object.prototype.hasOwnProperty.call(c,u)&&(e[u]=c[u]);for(n&&n(r,c,i);l.length;)l.shift()();if(i)for(s=0;s<i.length;s++)f=o(o.s=i[s]);return f};var r={},t={7:0};function o(n){if(r[n])return r[n].exports;var t=r[n]={i:n,l:!1,exports:{}};return e[n].call(t.exports,t,t.exports,o),t.l=!0,t.exports}o.e=function(e){var n=t[e];if(0===n)return new Promise(function(e){e()});if(n)return n[2];var r=new Promise(function(r,o){n=t[e]=[r,o]});n[2]=r;var c=document.getElementsByTagName("head")[0],i=document.createElement("script");i.type="text/javascript",i.charset="utf-8",i.async=!0,i.timeout=12e4,o.nc&&i.setAttribute("nonce",o.nc),i.src=o.p+"static/js/"+e+".7212102.js";var u=setTimeout(a,12e4);function a(){i.onerror=i.onload=null,clearTimeout(u);var n=t[e];0!==n&&(n&&n[1](new Error("Loading chunk "+e+" failed.")),t[e]=void 0)}return i.onerro
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (61503), with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):99758
                                                                                                                          Entropy (8bit):5.7805709719577605
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:B179AE5B2362F1E4321501D10D5A743C
                                                                                                                          SHA1:568651DFD30511D15D6B0E7FE6D0B3C12D5F9ED4
                                                                                                                          SHA-256:98E6932050CE31EF2F2E39B256B524E8EA73BD1BF294FE2501ADA434ECC32A3B
                                                                                                                          SHA-512:C64D238A60EAE9328C72693EA40CFEE4523B9AC7DF01D2130C1F1B3081DB8B9CCEA3331B0795CC9CAF68321682EFFDD574AD1250EE2B51DDE5EA7F034A37DD62
                                                                                                                          Malicious:false
                                                                                                                          Preview:webpackJsonp([2],{"+N5+":function(e,t,r){"use strict";var n=Object.prototype.hasOwnProperty;function s(e,t){return n.call(e,t)}function o(e){return!(e>=55296&&e<=57343)&&(!(e>=64976&&e<=65007)&&(65535!=(65535&e)&&65534!=(65535&e)&&(!(e>=0&&e<=8)&&(11!==e&&(!(e>=14&&e<=31)&&(!(e>=127&&e<=159)&&!(e>1114111)))))))}function i(e){if(e>65535){var t=55296+((e-=65536)>>10),r=56320+(1023&e);return String.fromCharCode(t,r)}return String.fromCharCode(e)}var a=/\\([!"#$%&'()*+,\-.\/:;<=>?@[\\\]^_`{|}~])/g,c=new RegExp(a.source+"|"+/&([a-z#][a-z0-9]{1,31});/gi.source,"gi"),u=/^#((?:x[a-f0-9]{1,8}|[0-9]{1,8}))/i,l=r("881s");var p=/[&<>"]/,h=/[&<>"]/g,f={"&":"&amp;","<":"&lt;",">":"&gt;",'"':"&quot;"};function d(e){return f[e]}var g=/[.?*+^$[\]\\(){}|-]/g;var m=r("TUzn");t.lib={},t.lib.mdurl=r("HxqY"),t.lib.ucmicro=r("QgkH"),t.assign=function(e){return Array.prototype.slice.call(arguments,1).forEach(function(t){if(t){if("object"!=typeof t)throw new TypeError(t+"must be object");Object.keys(t).forEach
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with very long lines (1376), with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1376
                                                                                                                          Entropy (8bit):5.123063815165592
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:BD95D92C03703830A54E2142B7BB7A46
                                                                                                                          SHA1:DE5FBAECF662B6AC5544767BD9697C345D83B21A
                                                                                                                          SHA-256:45B1229AF6EF6A22DA0D915FA6B9176B06E134F5FE9C8546419A4FCCC83AEBEE
                                                                                                                          SHA-512:3E2B59A3CAA49C49E6C72E6BD6C956DA32FEC9D1CBD97E7E337D73D0D118B4F304AFFCFF0A2E60DB9CAAA76EA1155501B836E220B42B536D05401D38B8B659B9
                                                                                                                          Malicious:false
                                                                                                                          Preview:!function(e){var n=window.webpackJsonp;window.webpackJsonp=function(r,c,i){for(var u,a,f,s=0,l=[];s<r.length;s++)a=r[s],t[a]&&l.push(t[a][0]),t[a]=0;for(u in c)Object.prototype.hasOwnProperty.call(c,u)&&(e[u]=c[u]);for(n&&n(r,c,i);l.length;)l.shift()();if(i)for(s=0;s<i.length;s++)f=o(o.s=i[s]);return f};var r={},t={7:0};function o(n){if(r[n])return r[n].exports;var t=r[n]={i:n,l:!1,exports:{}};return e[n].call(t.exports,t,t.exports,o),t.l=!0,t.exports}o.e=function(e){var n=t[e];if(0===n)return new Promise(function(e){e()});if(n)return n[2];var r=new Promise(function(r,o){n=t[e]=[r,o]});n[2]=r;var c=document.getElementsByTagName("head")[0],i=document.createElement("script");i.type="text/javascript",i.charset="utf-8",i.async=!0,i.timeout=12e4,o.nc&&i.setAttribute("nonce",o.nc),i.src=o.p+"static/js/"+e+".7212102.js";var u=setTimeout(a,12e4);function a(){i.onerror=i.onload=null,clearTimeout(u);var n=t[e];0!==n&&(n&&n[1](new Error("Loading chunk "+e+" failed.")),t[e]=void 0)}return i.onerro
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (62197), with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1329432
                                                                                                                          Entropy (8bit):5.315315615779828
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:612E3A4ED4B1A53CA653BA1E03EF3F93
                                                                                                                          SHA1:98A111DCA2AF741653147DDCF756B90D37B2B9B3
                                                                                                                          SHA-256:D38F992B1CAC13C3905D255EC79BC91A12E1B6954CED96141C07DC09E21B112B
                                                                                                                          SHA-512:10ABC31FF92C4269D4D8DD6E31CE601210238081366F693ECA0463D9F44E5292314651C36A5B433B83AC828D89149259366615BB23167A649882ECCDAA39D31E
                                                                                                                          Malicious:false
                                                                                                                          Preview:webpackJsonp([5],{"+2+s":function(t,e,i){"use strict";var n=i("Ds5P"),r=i("49qz")(!0),o=i("zgIt")(function(){return".."!=="..".at(0)});n(n.P+n.F*o,"String",{at:function(t){return r(this,t)}})},"+CM9":function(t,e,i){"use strict";var n=i("Ds5P"),r=i("ot5s")(!1),o=[].indexOf,s=!!o&&1/[1].indexOf(1,-0)<0;n(n.P+n.F*(s||!i("NNrz")(o)),"Array",{indexOf:function(t){return s?o.apply(this,arguments)||0:r(this,t,arguments[1])}})},"+E39":function(t,e,i){t.exports=!i("S82l")(function(){return 7!=Object.defineProperty({},"a",{get:function(){return 7}}).a})},"+Mt+":function(t,e,i){"use strict";var n=i("Ds5P"),r=i("7gX0"),o=i("OzIq"),s=i("7O1s"),a=i("nphH");n(n.P+n.R,"Promise",{finally:function(t){var e=s(this,r.Promise||o.Promise),i="function"==typeof t;return this.then(i?function(i){return a(e,t()).then(function(){return i})}:t,i?function(i){return a(e,t()).then(function(){throw i})}:t)}})},"+ZMJ":function(t,e,i){var n=i("lOnJ");t.exports=function(t,e,i){if(n(t),void 0===e)return t;switch(i){ca
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):90
                                                                                                                          Entropy (8bit):4.171097302545027
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:3EDF26B879C207F65F3BEE5CE7311C0B
                                                                                                                          SHA1:4C0DA18FB24F74A6E362180A4C4A46C4AB77A16B
                                                                                                                          SHA-256:DBCD8D8A907D18D05B560CC364C614C2FA260C9295C444B9CBB3B92D5FF958E7
                                                                                                                          SHA-512:1C4B8DEB6FD721149C00B7DED4031A02D6C5CD90A0362C33E1DEE623ECE6602E78D72D64038BAA056AEC312059FA3AEC91DD5802C3D1007BA190C0C9720FB52D
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "about": {.. "expirationDate": "Expired Date",.. "version": "Version".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1347
                                                                                                                          Entropy (8bit):4.668309266246956
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:E05BDF4BF7792A08F909C997A25B892B
                                                                                                                          SHA1:E6BB4E842D104018D05ECE963A42EA22CF48A0A9
                                                                                                                          SHA-256:6E4C59034702F51DC8E56C919741C5D511F98BCF28EF9DDDF287F3C4FDBAB26E
                                                                                                                          SHA-512:8C3756AE3C80158E4363E786B704FE24CE2313220471A444A7C7F329305520C52D7D070F45CBA88C62BC7D747D4EC1B829FBB0782D5C36DF664F1C01052AF7A0
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "auth": {.. "authAgain": "Try Again",.. "authBeforeTips1": "The version you are using will expire after ",.. "authBeforeTips2": "days automatically. Please contact your sales representative for license purchase. Find KILOVIEW.s distributors/resellers in your contry/region here:",.. "authCode": "Authorization Code",.. "authFailed": "Authorization Failed",.. "authNow": "Get the license",.. "authPlaceholder": "Enter Authorization Code",.. "authSuccess": "Authorization Success",.. "authorization": "Authorization Service",.. "contactUs": "Please contact your sales representative for license purchase. Find KILOVIEW.s distributors/resellers in your contry/region here: ",.. "day": "Day",.. "days": "Days",.. "finish": "OK",.. "later": "Have the Trial",.. "machineCode": "Device Code",.. "remainPeriod": "Remaining Period",.. "remaining1": "There are",.. "remaining2": " before expiration.",.. "tips": {.. "bolin_1": "Input sourc
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):460
                                                                                                                          Entropy (8bit):4.199177297029466
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:835D2D49AA7227A637ECC113AF07D6C5
                                                                                                                          SHA1:5BAA690A1DCDE00A0A516A8D33CBEC5CC3F7217F
                                                                                                                          SHA-256:5AE2227A133356252EA4F07D39F8DB84B221B69758DC8C564E01F9CE25EA33F0
                                                                                                                          SHA-512:3E4B58B158C30275D3A1D0CFAC0ED93E6D8BF8CC48D741726D75B0CB8CB531F7BB12BCB9EAE1E798B919972A65CD08E31AA177C38887EBECE650086A6FD0DC3E
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "button": {.. "all": "All",.. "abandon": "Cancel",.. "add": "Add",.. "agree": "Agree",.. "auth": "Authority",.. "cancel": "Cancel",.. "clearance": "One-click clear",.. "close": "Close",.. "del": "Delete",.. "delete": "Delete",.. "disagree": "Disagree",.. "edit": "Edit",.. "finish": "OK",.. "manage": "Manage",.. "more": "More",.. "ok": "OK",.. "refresh": "Refresh",.. "setNTP": "GO Set NTP".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):357
                                                                                                                          Entropy (8bit):4.583703077739094
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:CCEAA27BDDB23B84848C1E0AB2FFCFD6
                                                                                                                          SHA1:D2776BFB584AF3EDD46647D1C30DDFB142D564DD
                                                                                                                          SHA-256:7318C9151CC6F014009DACA0062D2BCCDBC5DDBEB5C014C2E386FE633DF24C49
                                                                                                                          SHA-512:6B0C9B505207CCF228417E2FC97412F1ACB67DBAF189DA8A6B4A2B880DBC0E86C1C85343B1BF15A3EAA0B4E2F70FAF18D6880090F5C836743610ED9CD71FFA56
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "tips": {.. "confirmClearVideo": "Are you sure to clear all current previews?",.. "confirmNeedSetNTP": "The NTP server is not set yet, click \"GO Set NTP\" to settings page.",.. "startTestDiskTips": "Do you want to start disk writting performance test?",.. "stopTestDiskTips": "Do you want to stop disk writting performance test?".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):276
                                                                                                                          Entropy (8bit):4.428523458328151
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:F18E61CBA756BFF5B484B70BDA30771F
                                                                                                                          SHA1:B3E232CDED4864634601238047BDAE60B24B40DE
                                                                                                                          SHA-256:F6D73741EBA8C75FAAE599DF776B3B413BE15AC4B02A70B0B93BAD3746932DA0
                                                                                                                          SHA-512:2D98C0DF87D1038C04AB209D600F2A1AC176ED29D4083939874F931427BBEDC3AF2C77A06FAC9880E04A1830C0E34590ECA63630D1A25BF3E748B0A9E916D788
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "source": {.. "clearAll": "Clear All",.. "hiddenAllPicture": "Hide All Previews",.. "ipAddress": "IP Address",.. "layout": "Layout List",.. "showAllPicture": "Show All Previews",.. "sourceList": "Source List",.. "source_name": "Source Name".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):133
                                                                                                                          Entropy (8bit):4.386426024120776
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:73A912450D26B54294CF03001083ACFE
                                                                                                                          SHA1:A84E6266BBC88A33B9C094D202B76377D7281FCB
                                                                                                                          SHA-256:08299F8C905EF178F650CD4788B9EBA5DDE57AD9B39CBCFB6A97D2381C31E720
                                                                                                                          SHA-512:40669D58B0DA29B5B044517A5CAF50DF7C892C60A2D5F12EF1A5C68FCCE0BE9BF52BBEE1B71D8CCEE0BAF7CFAA53F65E03417C9D51936DE85AC008315CE3C858
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "ntp": {.. "title": "NTP Server Time",.. "batchSync": "Time Synchronization",.. "serverAddress": "NTP Server".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):906
                                                                                                                          Entropy (8bit):4.618523343019175
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:C64A6AE5A822E0FE8B7A57C475EEBAD5
                                                                                                                          SHA1:597579685C4950145B9B14C04340FD3AA921E71B
                                                                                                                          SHA-256:590252C0F25E4C7355297AD0A7FFEF90B585077FC23EF061BD167D3C153DD4A1
                                                                                                                          SHA-512:698E91B6D4F385ADB065BF86985739B20A4F4A8FF10A157A6D22EA52510EFD020A69647B02A71BA1B842F85A8D9FA7A1730C96CBBF99A50F2F9349FBD5C6A1C4
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "storage": {.. "SplitByDuration": "Fixed time duration",.. "SplitBySize": "Fixed file size",.. "cameraName": "Camera",.. "current": "Current",.. "fileSplit": "Trim video to",.. "formatFile": "File format",.. "formatTime": "Time Format",.. "limitByDuration": "Time Limit (Min)",.. "limitBySize": "Size Limit (MB)",.. "nameRule": "Name Rule",.. "notEnough": "The current disk space is insufficient, please adjust the setting in time",.. "performenceScore": "Performance Evaluation",.. "realtimeWrite": "Real-time Data",.. "recordingTips": "Recording. Please stop the current recording process before performing other tests.",.. "saveTo": "Save to",.. "storage": "Storage",.. "testDiskLoadingTips": "Testing. Please wait. It has been completed: ",.. "testDiskResult": "Testing completed. The max writing speed is: ",.. "stopTest": "Stop".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):255
                                                                                                                          Entropy (8bit):4.551791998141477
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:14F9A4335886E05C547B05AC57294CD2
                                                                                                                          SHA1:DBF155B9A721155ECCAE80D200411AEE886593E2
                                                                                                                          SHA-256:7D49C0FB7D2E9749E286A3929A3C716279CB2484A1A391779F6BBAE62B7ABF24
                                                                                                                          SHA-512:5A04B9D788CF0905A1155E3FA9ADF577EF9707E9DBD3029063BE2DAD710BE5BF59C7AD6E5B9B85DBB45D12CEAD38F16C192F2C37D218780249477FB0D86168E3
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "ndi": {.. "group": "Group",.. "groupPlaceholder": "Leave blank to indicate the default public group",.. "manualScan": "Manually Added Source List",.. "official": "Official Device",.. "sourceConfigure": "Source Configuration".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):89
                                                                                                                          Entropy (8bit):3.9201346355906486
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:AFD878FEA87B5041E5007E59E7A90CC2
                                                                                                                          SHA1:AB693D6078CD18264F7F1D67632744272BD3A87D
                                                                                                                          SHA-256:669A424A2CED1BD60A67E7BBE447EB285FF76916E251BB0C1A848FC9E574D4B7
                                                                                                                          SHA-512:5B9ABD469583216A60A5BBA4FC6B9655A41526A3B7A38678648D55C07629398747C7B99A0CC851D299C2B500A797B20E05764F9156510C9BE03E69DB5E60AC63
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "project": {.. "project": "Project",.. "projectName": "Project Name".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):267
                                                                                                                          Entropy (8bit):4.732896737879563
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:DB43E8A64C3BC2722ABA65530E329163
                                                                                                                          SHA1:F8E07F8A1E60CD502218CCAB550223E950EDE8E7
                                                                                                                          SHA-256:E69486DDAAEA8B798D14785C7B66BBC761A22ED6AA702662E49D84AE419613F6
                                                                                                                          SHA-512:E3F55AA3BBA0A16C3CA50B5BF8ECC89B185490EF3B1F24B93162969D949CA2C641D2661AF6128A19176D697220DD11F678CD02BF9A574A9C2425ED456DA0B6B1
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "software": {.. "title": "Kiloview End User License Agreement of NDI. Product Family",.. "checkLabel1": "Read and Agree",.. "checkLabel2": ".Software License and Service.",.. "needChecked": "Please check the software license agreement".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):90
                                                                                                                          Entropy (8bit):4.171097302545027
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:3EDF26B879C207F65F3BEE5CE7311C0B
                                                                                                                          SHA1:4C0DA18FB24F74A6E362180A4C4A46C4AB77A16B
                                                                                                                          SHA-256:DBCD8D8A907D18D05B560CC364C614C2FA260C9295C444B9CBB3B92D5FF958E7
                                                                                                                          SHA-512:1C4B8DEB6FD721149C00B7DED4031A02D6C5CD90A0362C33E1DEE623ECE6602E78D72D64038BAA056AEC312059FA3AEC91DD5802C3D1007BA190C0C9720FB52D
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "about": {.. "expirationDate": "Expired Date",.. "version": "Version".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):209
                                                                                                                          Entropy (8bit):4.257354538718587
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:829AF7CF3BB6BA4147B0161F2C7EE30E
                                                                                                                          SHA1:8F6583EBFF2510C3C0889E4FFC99084FE31733F5
                                                                                                                          SHA-256:73CEBFCD03AE98CF686667F7AE876A2021D308FCC6E5F842E52C5CB7F8B146BE
                                                                                                                          SHA-512:C31BB2EB063E8CF3387F590ECDE19BDF836F0CE855289D17F7E775DD179AC6DBBEC81A76DAA2C24DE877A122FAA6A22CD02E9EB79519470D512750789CB6989B
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "output": {.. "picture": "Preview",.. "vuMeter": "VU Meter",.. "state": {.. "synced": "Synchronized",.. "syncing": "Synchronising...",.. "unsync": "Unsynchronized".. }.. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):311
                                                                                                                          Entropy (8bit):4.170375215108256
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:36A8A3BB71B1E9E6DF4CCF8A809F91D9
                                                                                                                          SHA1:3BCD4B9B06425E90633E95F60807779FD0406BBE
                                                                                                                          SHA-256:623BCD9CE26EB7C0A39A9AF21E19D0C7CB48CA35334FB739B4C809AE13AA75AF
                                                                                                                          SHA-512:B6D57B7FB56A00D2853D9465B748AB746B6060FDA0C8AA888E866A78B9EDFB49540735C9866B5D2EC559E0042C25E4A2D9FA6ADDA6DFDC41728142361C03909F
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "setting": {.. "about": "About",.. "general": "General",.. "internet": "Network",.. "languages": "Languages",.. "language": "Language",.. "local": "Local",.. "ntp": "NTP",.. "project": "Project",.. "setting": "Settings",.. "storage": "Storage",.. "users": "Users".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):335
                                                                                                                          Entropy (8bit):4.372266366243396
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:5B914787F72081B9F14170A9D2B51FA5
                                                                                                                          SHA1:BA8D0B0393A8F36CA5281E468C3D391992685700
                                                                                                                          SHA-256:D14FD5B496AEAED89CAC5B3AC5986422412357B8A106FDC949032E47E0158642
                                                                                                                          SHA-512:7707E5CFA59124D2FD3C86E504031290FAFE89F325587D2DFAF56484139573FF229E912B25561FFD44EC25EA218AD9393D0223CDDD714D4E18DDB46BFAD63922
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "users": {.. "changePassword": "Change Password",.. "logout": "Logout",.. "login": "Login",.. "loginSuccess": "Login Success",.. "password": "Password",.. "username": "Username",.. "confirmNewPassword": "Confirm Password",.. "modifyPassword": "Change Password",.. "newPassword": "New Password".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1347
                                                                                                                          Entropy (8bit):4.668309266246956
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:E05BDF4BF7792A08F909C997A25B892B
                                                                                                                          SHA1:E6BB4E842D104018D05ECE963A42EA22CF48A0A9
                                                                                                                          SHA-256:6E4C59034702F51DC8E56C919741C5D511F98BCF28EF9DDDF287F3C4FDBAB26E
                                                                                                                          SHA-512:8C3756AE3C80158E4363E786B704FE24CE2313220471A444A7C7F329305520C52D7D070F45CBA88C62BC7D747D4EC1B829FBB0782D5C36DF664F1C01052AF7A0
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "auth": {.. "authAgain": "Try Again",.. "authBeforeTips1": "The version you are using will expire after ",.. "authBeforeTips2": "days automatically. Please contact your sales representative for license purchase. Find KILOVIEW.s distributors/resellers in your contry/region here:",.. "authCode": "Authorization Code",.. "authFailed": "Authorization Failed",.. "authNow": "Get the license",.. "authPlaceholder": "Enter Authorization Code",.. "authSuccess": "Authorization Success",.. "authorization": "Authorization Service",.. "contactUs": "Please contact your sales representative for license purchase. Find KILOVIEW.s distributors/resellers in your contry/region here: ",.. "day": "Day",.. "days": "Days",.. "finish": "OK",.. "later": "Have the Trial",.. "machineCode": "Device Code",.. "remainPeriod": "Remaining Period",.. "remaining1": "There are",.. "remaining2": " before expiration.",.. "tips": {.. "bolin_1": "Input sourc
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):460
                                                                                                                          Entropy (8bit):4.199177297029466
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:835D2D49AA7227A637ECC113AF07D6C5
                                                                                                                          SHA1:5BAA690A1DCDE00A0A516A8D33CBEC5CC3F7217F
                                                                                                                          SHA-256:5AE2227A133356252EA4F07D39F8DB84B221B69758DC8C564E01F9CE25EA33F0
                                                                                                                          SHA-512:3E4B58B158C30275D3A1D0CFAC0ED93E6D8BF8CC48D741726D75B0CB8CB531F7BB12BCB9EAE1E798B919972A65CD08E31AA177C38887EBECE650086A6FD0DC3E
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "button": {.. "all": "All",.. "abandon": "Cancel",.. "add": "Add",.. "agree": "Agree",.. "auth": "Authority",.. "cancel": "Cancel",.. "clearance": "One-click clear",.. "close": "Close",.. "del": "Delete",.. "delete": "Delete",.. "disagree": "Disagree",.. "edit": "Edit",.. "finish": "OK",.. "manage": "Manage",.. "more": "More",.. "ok": "OK",.. "refresh": "Refresh",.. "setNTP": "GO Set NTP".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):357
                                                                                                                          Entropy (8bit):4.583703077739094
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:CCEAA27BDDB23B84848C1E0AB2FFCFD6
                                                                                                                          SHA1:D2776BFB584AF3EDD46647D1C30DDFB142D564DD
                                                                                                                          SHA-256:7318C9151CC6F014009DACA0062D2BCCDBC5DDBEB5C014C2E386FE633DF24C49
                                                                                                                          SHA-512:6B0C9B505207CCF228417E2FC97412F1ACB67DBAF189DA8A6B4A2B880DBC0E86C1C85343B1BF15A3EAA0B4E2F70FAF18D6880090F5C836743610ED9CD71FFA56
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "tips": {.. "confirmClearVideo": "Are you sure to clear all current previews?",.. "confirmNeedSetNTP": "The NTP server is not set yet, click \"GO Set NTP\" to settings page.",.. "startTestDiskTips": "Do you want to start disk writting performance test?",.. "stopTestDiskTips": "Do you want to stop disk writting performance test?".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):76
                                                                                                                          Entropy (8bit):3.9425759625454866
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:9E74982BFD207FCFB9D7B435B5DB6BE0
                                                                                                                          SHA1:57C63F0C4F9D05F1682FD0D02A037E3E1CD6897E
                                                                                                                          SHA-256:8499430FDCF66ABDE5132FEFB5C1CC4A8455FBBAD1E1D21BD666D3E98C4E17B0
                                                                                                                          SHA-512:3BEA8829272565FA49B344C5AD457FC9D4B3E7883776244D531AD89933CC2A0968799F43208A11E0076639BA4B31041EF5AFF3F7B71CC3177F3CB64DB422BC76
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "nav": {.. "record": "Recording",.. "source": "Sources".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):166
                                                                                                                          Entropy (8bit):4.115377750109881
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:3116D4BC215F0C04DADA0C033DA72454
                                                                                                                          SHA1:51CEECE9296202EE8074E3BDE8C12AE0255EF070
                                                                                                                          SHA-256:7134BF4000F9DEA5EBEC91F01BBD6AD3B3F01AE585F06B4F187A0AF23FACF046
                                                                                                                          SHA-512:D633A6FB98E16B600729132AA094CD65957BA6AC34DD573C12BE3FF7C218E17040BE860299A66F5071EAF30B15C64454F5F812711F8D1303BAF18F59F8466E63
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "performance": {.. "performance": "Performance",.. "upward": "Upstream",.. "down": "Downstream",.. "temperature": "Temp",.. "mem": "Mem".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):940
                                                                                                                          Entropy (8bit):4.528324691585255
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:EB16942976CD657B936D94C3B13E18FF
                                                                                                                          SHA1:3B1B35C67B2C4ECE989EBE42C7484EC96271FD3E
                                                                                                                          SHA-256:1BC9D1053EDDD40C8B2C30CBE6A93F483FFE4F9CA244F0A09DA60D872084E515
                                                                                                                          SHA-512:1B0264227420112E52CD9377DA672DFD35B87D63EF661339339AF8A7B0F7A8D4A45DF0FDCEBD7339783026F661CC114A172AC05D73569C0E559A00BB203D0033
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "validate": {.. "characterLength": "Character length",.. "characters": "characters",.. "domainFmt": "Damain format is incorrect",.. "emailFmt": "E-mail format is incorrect",.. "existError": "Item already exists",.. "fileFmt": "The file name cannot contain these characters: /\\:*?<>|",.. "ipFmt": "Please enter the correct IP",.. "isRequired": "This item is required",.. "macFmt": "MAC address format is incorrect",.. "maskReqError": "Please enter the subnet mask",.. "passphraseFmt": "Password format is incorrect ",.. "passwordFmt": "Password format is incorrect ",.. "passwordRe": "Password is required",.. "passwordReq": "Password is required",.. "passwordTooLong": "Password is too long",.. "passwordTooShort": "Password is too short",.. "specError": "Special characters cannot be entered ",.. "twoPwdReq": "Two Passwords do not match",.. "upTo": "can not exceed".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):890
                                                                                                                          Entropy (8bit):4.52814682459734
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:C5FEAA2B86D6934CA38390602AB475B1
                                                                                                                          SHA1:A819C81F3A2ED8009E08A5A1C5B70EB573B932DC
                                                                                                                          SHA-256:FF48B87C5F03DF62B2385AD70447AFF0C3120AE015D9D7A1A5A7FE4430167815
                                                                                                                          SHA-512:649FDBC87737D3AF575133EE4365676324AE165887A51E1EB0265662C082DC7AEC6EB9F9F979F510FF9F345FF43D95B38DA6F62559728666D4EEDB56A42B29CB
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "tips": {.. "addSuccess": "Add Successfully",.. "cancelSwitch": "Cancel Switch",.. "canceledSuccess": "Canceled Successfully",.. "changeSuccess": "Modified Successfully",.. "copyError": "Copy Error",.. "copySuccess": "Copy Successfully",.. "deleteSuccess": "Delete Successfully",.. "error": "Error",.. "modifiedSuccess": "Modified Successfully",.. "sourceWarning": "Please select at lease one NDI source.",.. "storageWarning": "Plesase select a storage path with sufficient space. ",.. "recordLocked": "The recording process is stand by. Settings are locked.",.. "recordOver": "No storage space remaning. The recording process is terminated automatically.",.. "recordStop": "Are you sure to stop recording?",.. "recordStart": "Are you sure to start recording?",.. "search": "Apply",.. "tips": "Tips",.. "warning": "Alert".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):76
                                                                                                                          Entropy (8bit):3.9425759625454866
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:9E74982BFD207FCFB9D7B435B5DB6BE0
                                                                                                                          SHA1:57C63F0C4F9D05F1682FD0D02A037E3E1CD6897E
                                                                                                                          SHA-256:8499430FDCF66ABDE5132FEFB5C1CC4A8455FBBAD1E1D21BD666D3E98C4E17B0
                                                                                                                          SHA-512:3BEA8829272565FA49B344C5AD457FC9D4B3E7883776244D531AD89933CC2A0968799F43208A11E0076639BA4B31041EF5AFF3F7B71CC3177F3CB64DB422BC76
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "nav": {.. "record": "Recording",.. "source": "Sources".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):255
                                                                                                                          Entropy (8bit):4.551791998141477
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:14F9A4335886E05C547B05AC57294CD2
                                                                                                                          SHA1:DBF155B9A721155ECCAE80D200411AEE886593E2
                                                                                                                          SHA-256:7D49C0FB7D2E9749E286A3929A3C716279CB2484A1A391779F6BBAE62B7ABF24
                                                                                                                          SHA-512:5A04B9D788CF0905A1155E3FA9ADF577EF9707E9DBD3029063BE2DAD710BE5BF59C7AD6E5B9B85DBB45D12CEAD38F16C192F2C37D218780249477FB0D86168E3
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "ndi": {.. "group": "Group",.. "groupPlaceholder": "Leave blank to indicate the default public group",.. "manualScan": "Manually Added Source List",.. "official": "Official Device",.. "sourceConfigure": "Source Configuration".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):133
                                                                                                                          Entropy (8bit):4.386426024120776
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:73A912450D26B54294CF03001083ACFE
                                                                                                                          SHA1:A84E6266BBC88A33B9C094D202B76377D7281FCB
                                                                                                                          SHA-256:08299F8C905EF178F650CD4788B9EBA5DDE57AD9B39CBCFB6A97D2381C31E720
                                                                                                                          SHA-512:40669D58B0DA29B5B044517A5CAF50DF7C892C60A2D5F12EF1A5C68FCCE0BE9BF52BBEE1B71D8CCEE0BAF7CFAA53F65E03417C9D51936DE85AC008315CE3C858
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "ntp": {.. "title": "NTP Server Time",.. "batchSync": "Time Synchronization",.. "serverAddress": "NTP Server".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):209
                                                                                                                          Entropy (8bit):4.257354538718587
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:829AF7CF3BB6BA4147B0161F2C7EE30E
                                                                                                                          SHA1:8F6583EBFF2510C3C0889E4FFC99084FE31733F5
                                                                                                                          SHA-256:73CEBFCD03AE98CF686667F7AE876A2021D308FCC6E5F842E52C5CB7F8B146BE
                                                                                                                          SHA-512:C31BB2EB063E8CF3387F590ECDE19BDF836F0CE855289D17F7E775DD179AC6DBBEC81A76DAA2C24DE877A122FAA6A22CD02E9EB79519470D512750789CB6989B
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "output": {.. "picture": "Preview",.. "vuMeter": "VU Meter",.. "state": {.. "synced": "Synchronized",.. "syncing": "Synchronising...",.. "unsync": "Unsynchronized".. }.. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):166
                                                                                                                          Entropy (8bit):4.115377750109881
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:3116D4BC215F0C04DADA0C033DA72454
                                                                                                                          SHA1:51CEECE9296202EE8074E3BDE8C12AE0255EF070
                                                                                                                          SHA-256:7134BF4000F9DEA5EBEC91F01BBD6AD3B3F01AE585F06B4F187A0AF23FACF046
                                                                                                                          SHA-512:D633A6FB98E16B600729132AA094CD65957BA6AC34DD573C12BE3FF7C218E17040BE860299A66F5071EAF30B15C64454F5F812711F8D1303BAF18F59F8466E63
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "performance": {.. "performance": "Performance",.. "upward": "Upstream",.. "down": "Downstream",.. "temperature": "Temp",.. "mem": "Mem".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):89
                                                                                                                          Entropy (8bit):3.9201346355906486
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:AFD878FEA87B5041E5007E59E7A90CC2
                                                                                                                          SHA1:AB693D6078CD18264F7F1D67632744272BD3A87D
                                                                                                                          SHA-256:669A424A2CED1BD60A67E7BBE447EB285FF76916E251BB0C1A848FC9E574D4B7
                                                                                                                          SHA-512:5B9ABD469583216A60A5BBA4FC6B9655A41526A3B7A38678648D55C07629398747C7B99A0CC851D299C2B500A797B20E05764F9156510C9BE03E69DB5E60AC63
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "project": {.. "project": "Project",.. "projectName": "Project Name".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):311
                                                                                                                          Entropy (8bit):4.170375215108256
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:36A8A3BB71B1E9E6DF4CCF8A809F91D9
                                                                                                                          SHA1:3BCD4B9B06425E90633E95F60807779FD0406BBE
                                                                                                                          SHA-256:623BCD9CE26EB7C0A39A9AF21E19D0C7CB48CA35334FB739B4C809AE13AA75AF
                                                                                                                          SHA-512:B6D57B7FB56A00D2853D9465B748AB746B6060FDA0C8AA888E866A78B9EDFB49540735C9866B5D2EC559E0042C25E4A2D9FA6ADDA6DFDC41728142361C03909F
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "setting": {.. "about": "About",.. "general": "General",.. "internet": "Network",.. "languages": "Languages",.. "language": "Language",.. "local": "Local",.. "ntp": "NTP",.. "project": "Project",.. "setting": "Settings",.. "storage": "Storage",.. "users": "Users".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):267
                                                                                                                          Entropy (8bit):4.732896737879563
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:DB43E8A64C3BC2722ABA65530E329163
                                                                                                                          SHA1:F8E07F8A1E60CD502218CCAB550223E950EDE8E7
                                                                                                                          SHA-256:E69486DDAAEA8B798D14785C7B66BBC761A22ED6AA702662E49D84AE419613F6
                                                                                                                          SHA-512:E3F55AA3BBA0A16C3CA50B5BF8ECC89B185490EF3B1F24B93162969D949CA2C641D2661AF6128A19176D697220DD11F678CD02BF9A574A9C2425ED456DA0B6B1
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "software": {.. "title": "Kiloview End User License Agreement of NDI. Product Family",.. "checkLabel1": "Read and Agree",.. "checkLabel2": ".Software License and Service.",.. "needChecked": "Please check the software license agreement".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):276
                                                                                                                          Entropy (8bit):4.428523458328151
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:F18E61CBA756BFF5B484B70BDA30771F
                                                                                                                          SHA1:B3E232CDED4864634601238047BDAE60B24B40DE
                                                                                                                          SHA-256:F6D73741EBA8C75FAAE599DF776B3B413BE15AC4B02A70B0B93BAD3746932DA0
                                                                                                                          SHA-512:2D98C0DF87D1038C04AB209D600F2A1AC176ED29D4083939874F931427BBEDC3AF2C77A06FAC9880E04A1830C0E34590ECA63630D1A25BF3E748B0A9E916D788
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "source": {.. "clearAll": "Clear All",.. "hiddenAllPicture": "Hide All Previews",.. "ipAddress": "IP Address",.. "layout": "Layout List",.. "showAllPicture": "Show All Previews",.. "sourceList": "Source List",.. "source_name": "Source Name".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):906
                                                                                                                          Entropy (8bit):4.618523343019175
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:C64A6AE5A822E0FE8B7A57C475EEBAD5
                                                                                                                          SHA1:597579685C4950145B9B14C04340FD3AA921E71B
                                                                                                                          SHA-256:590252C0F25E4C7355297AD0A7FFEF90B585077FC23EF061BD167D3C153DD4A1
                                                                                                                          SHA-512:698E91B6D4F385ADB065BF86985739B20A4F4A8FF10A157A6D22EA52510EFD020A69647B02A71BA1B842F85A8D9FA7A1730C96CBBF99A50F2F9349FBD5C6A1C4
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "storage": {.. "SplitByDuration": "Fixed time duration",.. "SplitBySize": "Fixed file size",.. "cameraName": "Camera",.. "current": "Current",.. "fileSplit": "Trim video to",.. "formatFile": "File format",.. "formatTime": "Time Format",.. "limitByDuration": "Time Limit (Min)",.. "limitBySize": "Size Limit (MB)",.. "nameRule": "Name Rule",.. "notEnough": "The current disk space is insufficient, please adjust the setting in time",.. "performenceScore": "Performance Evaluation",.. "realtimeWrite": "Real-time Data",.. "recordingTips": "Recording. Please stop the current recording process before performing other tests.",.. "saveTo": "Save to",.. "storage": "Storage",.. "testDiskLoadingTips": "Testing. Please wait. It has been completed: ",.. "testDiskResult": "Testing completed. The max writing speed is: ",.. "stopTest": "Stop".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):890
                                                                                                                          Entropy (8bit):4.52814682459734
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:C5FEAA2B86D6934CA38390602AB475B1
                                                                                                                          SHA1:A819C81F3A2ED8009E08A5A1C5B70EB573B932DC
                                                                                                                          SHA-256:FF48B87C5F03DF62B2385AD70447AFF0C3120AE015D9D7A1A5A7FE4430167815
                                                                                                                          SHA-512:649FDBC87737D3AF575133EE4365676324AE165887A51E1EB0265662C082DC7AEC6EB9F9F979F510FF9F345FF43D95B38DA6F62559728666D4EEDB56A42B29CB
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "tips": {.. "addSuccess": "Add Successfully",.. "cancelSwitch": "Cancel Switch",.. "canceledSuccess": "Canceled Successfully",.. "changeSuccess": "Modified Successfully",.. "copyError": "Copy Error",.. "copySuccess": "Copy Successfully",.. "deleteSuccess": "Delete Successfully",.. "error": "Error",.. "modifiedSuccess": "Modified Successfully",.. "sourceWarning": "Please select at lease one NDI source.",.. "storageWarning": "Plesase select a storage path with sufficient space. ",.. "recordLocked": "The recording process is stand by. Settings are locked.",.. "recordOver": "No storage space remaning. The recording process is terminated automatically.",.. "recordStop": "Are you sure to stop recording?",.. "recordStart": "Are you sure to start recording?",.. "search": "Apply",.. "tips": "Tips",.. "warning": "Alert".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):335
                                                                                                                          Entropy (8bit):4.372266366243396
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:5B914787F72081B9F14170A9D2B51FA5
                                                                                                                          SHA1:BA8D0B0393A8F36CA5281E468C3D391992685700
                                                                                                                          SHA-256:D14FD5B496AEAED89CAC5B3AC5986422412357B8A106FDC949032E47E0158642
                                                                                                                          SHA-512:7707E5CFA59124D2FD3C86E504031290FAFE89F325587D2DFAF56484139573FF229E912B25561FFD44EC25EA218AD9393D0223CDDD714D4E18DDB46BFAD63922
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "users": {.. "changePassword": "Change Password",.. "logout": "Logout",.. "login": "Login",.. "loginSuccess": "Login Success",.. "password": "Password",.. "username": "Username",.. "confirmNewPassword": "Confirm Password",.. "modifyPassword": "Change Password",.. "newPassword": "New Password".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):940
                                                                                                                          Entropy (8bit):4.528324691585255
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:EB16942976CD657B936D94C3B13E18FF
                                                                                                                          SHA1:3B1B35C67B2C4ECE989EBE42C7484EC96271FD3E
                                                                                                                          SHA-256:1BC9D1053EDDD40C8B2C30CBE6A93F483FFE4F9CA244F0A09DA60D872084E515
                                                                                                                          SHA-512:1B0264227420112E52CD9377DA672DFD35B87D63EF661339339AF8A7B0F7A8D4A45DF0FDCEBD7339783026F661CC114A172AC05D73569C0E559A00BB203D0033
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "validate": {.. "characterLength": "Character length",.. "characters": "characters",.. "domainFmt": "Damain format is incorrect",.. "emailFmt": "E-mail format is incorrect",.. "existError": "Item already exists",.. "fileFmt": "The file name cannot contain these characters: /\\:*?<>|",.. "ipFmt": "Please enter the correct IP",.. "isRequired": "This item is required",.. "macFmt": "MAC address format is incorrect",.. "maskReqError": "Please enter the subnet mask",.. "passphraseFmt": "Password format is incorrect ",.. "passwordFmt": "Password format is incorrect ",.. "passwordRe": "Password is required",.. "passwordReq": "Password is required",.. "passwordTooLong": "Password is too long",.. "passwordTooShort": "Password is too short",.. "specError": "Special characters cannot be entered ",.. "twoPwdReq": "Two Passwords do not match",.. "upTo": "can not exceed".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):95
                                                                                                                          Entropy (8bit):4.67789726221267
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:C4C4419243451ECA71294148A1537326
                                                                                                                          SHA1:1DCFB457AAE6F18C1ECAF14589C7A3BCE72251A4
                                                                                                                          SHA-256:E385F78F0A3A70696EA564865057A51BD33E68B8467C306576F3672F805B8CDC
                                                                                                                          SHA-512:3396F2F48D04168A85AD91981400F7FF4B00711E317B2718C50CEF5D38301B9C81495AB009DEEE8D594950BF623AE11BBEB470F127F1B0394C4F893676F6CA1E
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "about": {.. "expirationDate": "......",.. "version": "..".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1093
                                                                                                                          Entropy (8bit):5.86011640589143
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:B2D3279B7DFDC3D61A371CE96DE6FA88
                                                                                                                          SHA1:921DF9ACDD56944AF2AF9CA1F33AD485CB941574
                                                                                                                          SHA-256:8C9D0B015C02E1AA616F15A2EDDD78FD128FE353A6234E6FE2420023D21287C5
                                                                                                                          SHA-512:6CEF3A0773C649B443B2DEA8A30084CEFCFCDFDEBC0029FC3AD598AD30783F86CF78F32D5448047551311C707A3216A536C5D4FA6FFE290E93B953BB25F6D010
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "auth": {.. "authAgain": "....",.. "authBeforeTips1": "...........",.. "authBeforeTips2": "........................................License....Reseller......",.. "authCode": "...",.. "authFailed": "....",.. "authNow": "....",.. "authPlaceholder": "......",.. "authSuccess": "....",.. "authorization": "....",.. "contactUs": "..................License....Reseller.....: ",.. "day": ".",.. "days": ".",.. "finish": "..",.. "later": "....",.. "machineCode": "...",.. "remainPeriod": "....",.. "remaining1": "........",.. "remaining2": " ",.. "trialExpired": "...........!",.. "trialPeriod": "....",.. "trialTips1": "....
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):470
                                                                                                                          Entropy (8bit):4.771930687517694
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:33772F6F6015746D7088AC94B38B695C
                                                                                                                          SHA1:4B8B8182392BB679ACB7F5E216AC5310A4631E84
                                                                                                                          SHA-256:723396D9F4F3CD99945639164C988E112619D0CBAA17E805400F73F49649ED38
                                                                                                                          SHA-512:A60361EFDD8E22ADEE7242D5FF7013B6842F45C1FDFD615B2040F3527A5D85D03A81BEE69C45C737D3EBC4D56618DE38CD1FC83E200001AB492A71CA280FFA96
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "button": {.. "all": "..",.. "setNTP": "..",.. "abandon": "..",.. "add": "..",.. "agree": "..",.. "auth": "..",.. "cancel": "..",.. "clearance": "....",.. "close": "..",.. "del": "..",.. "delete": "..",.. "disagree": "...",.. "edit": "..",.. "finish": "..",.. "manage": "..",.. "more": "..",.. "ok": "..",.. "refresh": "..".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):329
                                                                                                                          Entropy (8bit):5.787712366137518
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:7ED15E07C25753232575E3F89ACD1005
                                                                                                                          SHA1:6E489A9B6F1B4ED26C91BAC4C5603DF77A0BB121
                                                                                                                          SHA-256:7A67B4F793C7F5B27B325D98C59BF3A3E7F1532E5AEB0AC3D89F132D9AC9F25E
                                                                                                                          SHA-512:8ECA460DC7D138F076695C0AE8AAA33AB4632309D04E81B6A5C8FACF498F1D66B66B6AC1AC470A2C97BAF6B74F88A10A37C982114DDAA82D9804F7746B739A4F
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "tips": {.. "confirmClearVideo": "..............?",.. "confirmNeedSetNTP": ".....NTP................",.. "startTestDiskTips": ".............",.. "stopTestDiskTips": ".............".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):329
                                                                                                                          Entropy (8bit):5.787712366137518
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:7ED15E07C25753232575E3F89ACD1005
                                                                                                                          SHA1:6E489A9B6F1B4ED26C91BAC4C5603DF77A0BB121
                                                                                                                          SHA-256:7A67B4F793C7F5B27B325D98C59BF3A3E7F1532E5AEB0AC3D89F132D9AC9F25E
                                                                                                                          SHA-512:8ECA460DC7D138F076695C0AE8AAA33AB4632309D04E81B6A5C8FACF498F1D66B66B6AC1AC470A2C97BAF6B74F88A10A37C982114DDAA82D9804F7746B739A4F
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "tips": {.. "confirmClearVideo": "..............?",.. "confirmNeedSetNTP": ".....NTP................",.. "startTestDiskTips": ".............",.. "stopTestDiskTips": ".............".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):161
                                                                                                                          Entropy (8bit):4.527863656363312
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:17F6ADF21489211DB10E3C03158A7E64
                                                                                                                          SHA1:1EA70AD4B6CB2F9A48BD0C4D671C7725C91EE370
                                                                                                                          SHA-256:270B63D0153334B676F76D265F9B1D66DBBCA9D678C1D34938B5FA69A1ADDDF8
                                                                                                                          SHA-512:467DBB6F8BE636DD2BC2D5A8F868F864A8495BF9566AAF9275CF6D25547C8BCCED9F20121E6FCB096B57B5616E75A86BE11CE52528C7E63593E49C8280500A4E
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "performance": {.. "down": "..",.. "mem": "..",.. "performance": "..",.. "temperature": " ..",.. "upward": "..".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):280
                                                                                                                          Entropy (8bit):5.238347777626452
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:82E7203C8D7A99395A7F4412E1DDDC71
                                                                                                                          SHA1:344BCB85E518CAD8FC060126DBF2ED74DB7DE19D
                                                                                                                          SHA-256:1F4A2194E19DF1A9E0EB5D61033CD7C158605B98E3FB811A1B8933FF057F9016
                                                                                                                          SHA-512:7676944013CE34F6F2C97964B153C61EB9AF50F3C188ADA8AF353D8A3348FA45C4E6BE34E5B6F3056D135CAC0D321564B4A19525A35E7344CF873C9AA4AEB8F7
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "source": {.. "clearAll": "....",.. "hiddenAllPicture": "......",.. "ipAddress": "IP ..",.. "layout": "....",.. "showAllPicture": "......",.. "sourceList": ".....",.. "source_name": "..".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):783
                                                                                                                          Entropy (8bit):5.6237624038455465
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:A5B193BF5044BA8B5C0B0EB4A58ACEE3
                                                                                                                          SHA1:2D3F49D578095B2E0967283ACE84434BBF3404B0
                                                                                                                          SHA-256:AEB57F70471B5ED9256DC8AB27A25D6ADFF43864B64292E63D8660961B375165
                                                                                                                          SHA-512:F50CBE263172C962EC57678B50BAD0ADAD28FCA68E3DF3893B39112ACBB972238BAAC06EA7AFB72E934C7E421C26C5F9A093D4E64BB4586AD4F4828399D46E80
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "tips": {.. "addSuccess": "....",.. "cancelSwitch": "....",.. "canceledSuccess": "....",.. "changeSuccess": "....",.. "copyError": "....",.. "copySuccess": "....",.. "deleteSuccess": "....",.. "error": "..",.. "modifiedSuccess": "....",.. "sourceWarning": ".......NDI..",.. "storageWarning": ".............",.. "recordLocked": "...................",.. "recordOver": "................",.. "recordStop": ".......",.. "recordStart": ".......",.. "search": "..",.. "tips": "..",.. "warning": "..".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):819
                                                                                                                          Entropy (8bit):5.782824384755861
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:0F410FAA8CF6D743CD8BEBD930BFC5FD
                                                                                                                          SHA1:533E20E8957F512ACE4BAF0D323213DD9C27C9A2
                                                                                                                          SHA-256:8EE4DE7651F6485C3D488D8004814A23740E8855AFA868B052E777AAE3510C2E
                                                                                                                          SHA-512:BC628B28423807CAA0BBBD7487BD706FB807D5F01F4B3608B8EB2C806306CBE2D33E0A61A9DA9D91A08F5863D0E3FD7E8BFB6A2CAE9BA763CD1A4F66A03FAA43
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "validate": {.. "characterLength": ".........",.. "characters": "...",.. "domainFmt": "......IP...",.. "emailFmt": ".......",.. "existError": ".....",.. "fileFmt": "...........:\\/:*?<>|",.. "ipFmt": "......IP",.. "isRequired": "......",.. "macFmt": "MAC.......",.. "maskReqError": ".......",.. "passwordFmt": ".......",.. "passwordRe": "......",.. "passwordReq": "......",.. "passwordTooLong": ".....",.. "passwordTooShort": ".....",.. "specError": "........ ",.. "twoPwdReq": "..........",.. "upTo": "....".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):886
                                                                                                                          Entropy (8bit):5.769664024495483
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:25FEC5CE4C9F365815D20BDBD3E2F793
                                                                                                                          SHA1:E50FB0D56E34DE6C3A0DE2FDA1A0DB9C5C01119D
                                                                                                                          SHA-256:863E9999D1761CF58FBFF5F24F7D5989CDE785FA9E1A1EEF930CF04B44424445
                                                                                                                          SHA-512:8D01E3449E5D17C7CE3805CA9973B635B4CA88D87D19481FF705B3BB208083D39B875119388A03376571C0810110F991E402E22A77BEC6F75A08B2A7EA8D33F9
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "storage": {.. "SplitByDuration": ".........",.. "SplitBySize": ".........",.. "cameraName": "....",.. "current": "..",.. "fileSplit": "....",.. "formatFile": "....",.. "formatTime": "....",.. "limitByDuration": "....(..)",.. "limitBySize": "....(MB)",.. "nameRule": "....",.. "notEnough": "................",.. "performenceScore": "....",.. "realtimeWrite": "....",.. "recordingTips": "...................",.. "saveTo": "...",.. "storage": "..",.. "testDiskLoadingTips": "................",.. "testDiskResult": "..............",.. "stopTest": "....".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):306
                                                                                                                          Entropy (8bit):4.667687147555333
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:E814D02B61187F693C26061B6672D8D6
                                                                                                                          SHA1:2A4FE133B811192CDC6378AA121F3C4B5CAA09D0
                                                                                                                          SHA-256:F7D88F5AB5F59A227E1087B144EC8BC5F4E4989D504A5A97EE27ECF8358F495E
                                                                                                                          SHA-512:DE2AD4991C99FB110D131003F73DE157C3A14B705329E3CFAF246047431E8E2C15BAD11458F4057D6C5ADC36DA7811AE3EB34BCA806DB8E31EABC94FA1970085
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "setting": {.. "about": "..",.. "general": "..",.. "internet": "..",.. "languages": "..",.. "language": "..",.. "local": "..",.. "ntp": "..",.. "project": "..",.. "setting": "..",.. "storage": "..",.. "users": "..".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):94
                                                                                                                          Entropy (8bit):4.468137762243601
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:A0F804866AE479DE4C11046488296A09
                                                                                                                          SHA1:84021888ED0D3B10E8C287F70C87CDB019735FE6
                                                                                                                          SHA-256:A1DA82DAC20AB61988B71D72FB4831B1FFEF26BCCB342F3FD495CB2B5FF463CD
                                                                                                                          SHA-512:DD01C5142F81FCD47618EC2F50EF2E46B6665C729C59077EBD176FA6DAC701526639D50F895367BFF4812D6A81F0107F06CB221752898A81402B4F1BC6201176
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "project": {.. "project": "....",.. "projectName": "....".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):121
                                                                                                                          Entropy (8bit):4.726918533284973
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:46AE6E66736A5F6437C1F7AF0205DDD1
                                                                                                                          SHA1:652CB73E4FBC3C72B6977C73E5B726C05CF7CB25
                                                                                                                          SHA-256:4AC26B88FEB232C195BA2192979C22325B38D4CE495AE4F14713857940B1EF27
                                                                                                                          SHA-512:9274BA16A16588E57D901D9D0488CE190D69E9AFAE59412637B48C43F14B2AA6E533249434D3026B85C498A79B24386F1A0A86FDF8550EBE04EB628B68D37625
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "ntp": {.. "title": "..",.. "batchSync": "....",.. "serverAddress": ".....".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):239
                                                                                                                          Entropy (8bit):5.4985858564112755
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:EB9ACBF004B8AD5D94388F6B8359CA97
                                                                                                                          SHA1:E8858E77F1885A0B1875974E059C71BE8F3DDE93
                                                                                                                          SHA-256:D8AF309144C621AF48BF43A8AB063661DFB612179E8CCBC73A4AE6C13673C0FD
                                                                                                                          SHA-512:369F982358C02E7302D094C268753E631A7DF9EE9734A3D9E6EB112917E0D463CF8F0990B31CE3C275E41C16195953497D73500A225012F9DBA81136623301D4
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "software": {.. "title": "....NDI.............",.. "checkLabel1": "......",.. "checkLabel2": "........",.. "needChecked": ".........".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):95
                                                                                                                          Entropy (8bit):4.67789726221267
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:C4C4419243451ECA71294148A1537326
                                                                                                                          SHA1:1DCFB457AAE6F18C1ECAF14589C7A3BCE72251A4
                                                                                                                          SHA-256:E385F78F0A3A70696EA564865057A51BD33E68B8467C306576F3672F805B8CDC
                                                                                                                          SHA-512:3396F2F48D04168A85AD91981400F7FF4B00711E317B2718C50CEF5D38301B9C81495AB009DEEE8D594950BF623AE11BBEB470F127F1B0394C4F893676F6CA1E
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "about": {.. "expirationDate": "......",.. "version": "..".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):470
                                                                                                                          Entropy (8bit):4.771930687517694
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:33772F6F6015746D7088AC94B38B695C
                                                                                                                          SHA1:4B8B8182392BB679ACB7F5E216AC5310A4631E84
                                                                                                                          SHA-256:723396D9F4F3CD99945639164C988E112619D0CBAA17E805400F73F49649ED38
                                                                                                                          SHA-512:A60361EFDD8E22ADEE7242D5FF7013B6842F45C1FDFD615B2040F3527A5D85D03A81BEE69C45C737D3EBC4D56618DE38CD1FC83E200001AB492A71CA280FFA96
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "button": {.. "all": "..",.. "setNTP": "..",.. "abandon": "..",.. "add": "..",.. "agree": "..",.. "auth": "..",.. "cancel": "..",.. "clearance": "....",.. "close": "..",.. "del": "..",.. "delete": "..",.. "disagree": "...",.. "edit": "..",.. "finish": "..",.. "manage": "..",.. "more": "..",.. "ok": "..",.. "refresh": "..".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):216
                                                                                                                          Entropy (8bit):5.27051267378333
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:DBD89138D81556645D6DD902294BE8A6
                                                                                                                          SHA1:C7A17F99813685C1B4E92D0F38D3A436B7979BB4
                                                                                                                          SHA-256:5465A3988F937003D6E5973D264D8F081E4A7584364101096DD880C55E3B0F2D
                                                                                                                          SHA-512:4A6810A2D6E12A5B52EB4E1B40BEAE9AC30259E3AE49237E72B503C542F87DE30B63B5B8FFC1C4F61CD8DB1EA739B18B5DE970D1F093BFB17C84A7B514DF8208
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "ndi": {.. "group": ".",.. "groupPlaceholder": ".........",.. "manualScan": "........",.. "official": "....",.. "sourceConfigure": "...".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1093
                                                                                                                          Entropy (8bit):5.86011640589143
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:B2D3279B7DFDC3D61A371CE96DE6FA88
                                                                                                                          SHA1:921DF9ACDD56944AF2AF9CA1F33AD485CB941574
                                                                                                                          SHA-256:8C9D0B015C02E1AA616F15A2EDDD78FD128FE353A6234E6FE2420023D21287C5
                                                                                                                          SHA-512:6CEF3A0773C649B443B2DEA8A30084CEFCFCDFDEBC0029FC3AD598AD30783F86CF78F32D5448047551311C707A3216A536C5D4FA6FFE290E93B953BB25F6D010
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "auth": {.. "authAgain": "....",.. "authBeforeTips1": "...........",.. "authBeforeTips2": "........................................License....Reseller......",.. "authCode": "...",.. "authFailed": "....",.. "authNow": "....",.. "authPlaceholder": "......",.. "authSuccess": "....",.. "authorization": "....",.. "contactUs": "..................License....Reseller.....: ",.. "day": ".",.. "days": ".",.. "finish": "..",.. "later": "....",.. "machineCode": "...",.. "remainPeriod": "....",.. "remaining1": "........",.. "remaining2": " ",.. "trialExpired": "...........!",.. "trialPeriod": "....",.. "trialTips1": "....
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):194
                                                                                                                          Entropy (8bit):4.516593157476894
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:2639FE6AA0E4F6BF31CC2A26402008EF
                                                                                                                          SHA1:C0482C3D9576D10E0317AB2F1C4968DD7D8F4CD3
                                                                                                                          SHA-256:1D5A75DB2F9C9CB6B3902785DE9E11DFBF27AD509F6303011BAA0061C0C1DB8C
                                                                                                                          SHA-512:84C7A7956A71542F533660278AD1FFD72AD19A895E521FCBB352A6D3E856FB2A63BBF91FD08B1227F8C2EE1D7A670C1361B900FA244ACD4E9C95E0511F65A77F
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "output": {.. "picture": "..",.. "vuMeter": "..",.. "state": {.. "synced": "...",.. "syncing": "......",.. "unsync": "...".. }.. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):72
                                                                                                                          Entropy (8bit):4.165036600109224
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:833A78B8BAFEDF3BA4FBAF60FDB9E879
                                                                                                                          SHA1:A92ADE92EB0E34D00AAE17BE3B08A3C50C89FD8B
                                                                                                                          SHA-256:37A4ECFB669EF152F685D3175C4CFD2C39F9D105CC6500F278360A75DB515D8C
                                                                                                                          SHA-512:8961ADC3D3CB5934D581A735A4D25C51D4D052B0B031992A7DE061D3748150AC12BB43CDDF7D5B41627F4969B8BDB9A63FC94164F25DD3C722459122DB858F45
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "nav": {.. "record": "..",.. "source": "..".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):321
                                                                                                                          Entropy (8bit):5.018214283035429
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:B37E520B85F044312DF7C116D8FFADEC
                                                                                                                          SHA1:FC91661B2D9DDC5A1F85840ECD7ECF12D2C6730C
                                                                                                                          SHA-256:429D913CE846CFAB0498E40F32D0694CB52024CE257F7A75CAB3E811AD0CFAA4
                                                                                                                          SHA-512:CE0F64003A464B7FF1D9537917AFC523869CC3A82D5D065E5B19E9D5E881A12781DCC1ADEDEC103BF226BFD202AA63FE8CC5550A8B39CB9028F86D7B4AE5C75B
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "users": {.. "changePassword": "....",.. "logout": "..",.. "login": "..",.. "loginSuccess": "....",.. "password": "..",.. "username": "...",.. "confirmNewPassword": "....",.. "modifyPassword": "....",.. "newPassword": "...".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):72
                                                                                                                          Entropy (8bit):4.165036600109224
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:833A78B8BAFEDF3BA4FBAF60FDB9E879
                                                                                                                          SHA1:A92ADE92EB0E34D00AAE17BE3B08A3C50C89FD8B
                                                                                                                          SHA-256:37A4ECFB669EF152F685D3175C4CFD2C39F9D105CC6500F278360A75DB515D8C
                                                                                                                          SHA-512:8961ADC3D3CB5934D581A735A4D25C51D4D052B0B031992A7DE061D3748150AC12BB43CDDF7D5B41627F4969B8BDB9A63FC94164F25DD3C722459122DB858F45
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "nav": {.. "record": "..",.. "source": "..".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):216
                                                                                                                          Entropy (8bit):5.27051267378333
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:DBD89138D81556645D6DD902294BE8A6
                                                                                                                          SHA1:C7A17F99813685C1B4E92D0F38D3A436B7979BB4
                                                                                                                          SHA-256:5465A3988F937003D6E5973D264D8F081E4A7584364101096DD880C55E3B0F2D
                                                                                                                          SHA-512:4A6810A2D6E12A5B52EB4E1B40BEAE9AC30259E3AE49237E72B503C542F87DE30B63B5B8FFC1C4F61CD8DB1EA739B18B5DE970D1F093BFB17C84A7B514DF8208
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "ndi": {.. "group": ".",.. "groupPlaceholder": ".........",.. "manualScan": "........",.. "official": "....",.. "sourceConfigure": "...".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):121
                                                                                                                          Entropy (8bit):4.726918533284973
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:46AE6E66736A5F6437C1F7AF0205DDD1
                                                                                                                          SHA1:652CB73E4FBC3C72B6977C73E5B726C05CF7CB25
                                                                                                                          SHA-256:4AC26B88FEB232C195BA2192979C22325B38D4CE495AE4F14713857940B1EF27
                                                                                                                          SHA-512:9274BA16A16588E57D901D9D0488CE190D69E9AFAE59412637B48C43F14B2AA6E533249434D3026B85C498A79B24386F1A0A86FDF8550EBE04EB628B68D37625
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "ntp": {.. "title": "..",.. "batchSync": "....",.. "serverAddress": ".....".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):194
                                                                                                                          Entropy (8bit):4.516593157476894
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:2639FE6AA0E4F6BF31CC2A26402008EF
                                                                                                                          SHA1:C0482C3D9576D10E0317AB2F1C4968DD7D8F4CD3
                                                                                                                          SHA-256:1D5A75DB2F9C9CB6B3902785DE9E11DFBF27AD509F6303011BAA0061C0C1DB8C
                                                                                                                          SHA-512:84C7A7956A71542F533660278AD1FFD72AD19A895E521FCBB352A6D3E856FB2A63BBF91FD08B1227F8C2EE1D7A670C1361B900FA244ACD4E9C95E0511F65A77F
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "output": {.. "picture": "..",.. "vuMeter": "..",.. "state": {.. "synced": "...",.. "syncing": "......",.. "unsync": "...".. }.. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):161
                                                                                                                          Entropy (8bit):4.527863656363312
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:17F6ADF21489211DB10E3C03158A7E64
                                                                                                                          SHA1:1EA70AD4B6CB2F9A48BD0C4D671C7725C91EE370
                                                                                                                          SHA-256:270B63D0153334B676F76D265F9B1D66DBBCA9D678C1D34938B5FA69A1ADDDF8
                                                                                                                          SHA-512:467DBB6F8BE636DD2BC2D5A8F868F864A8495BF9566AAF9275CF6D25547C8BCCED9F20121E6FCB096B57B5616E75A86BE11CE52528C7E63593E49C8280500A4E
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "performance": {.. "down": "..",.. "mem": "..",.. "performance": "..",.. "temperature": " ..",.. "upward": "..".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):94
                                                                                                                          Entropy (8bit):4.468137762243601
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:A0F804866AE479DE4C11046488296A09
                                                                                                                          SHA1:84021888ED0D3B10E8C287F70C87CDB019735FE6
                                                                                                                          SHA-256:A1DA82DAC20AB61988B71D72FB4831B1FFEF26BCCB342F3FD495CB2B5FF463CD
                                                                                                                          SHA-512:DD01C5142F81FCD47618EC2F50EF2E46B6665C729C59077EBD176FA6DAC701526639D50F895367BFF4812D6A81F0107F06CB221752898A81402B4F1BC6201176
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "project": {.. "project": "....",.. "projectName": "....".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):306
                                                                                                                          Entropy (8bit):4.667687147555333
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:E814D02B61187F693C26061B6672D8D6
                                                                                                                          SHA1:2A4FE133B811192CDC6378AA121F3C4B5CAA09D0
                                                                                                                          SHA-256:F7D88F5AB5F59A227E1087B144EC8BC5F4E4989D504A5A97EE27ECF8358F495E
                                                                                                                          SHA-512:DE2AD4991C99FB110D131003F73DE157C3A14B705329E3CFAF246047431E8E2C15BAD11458F4057D6C5ADC36DA7811AE3EB34BCA806DB8E31EABC94FA1970085
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "setting": {.. "about": "..",.. "general": "..",.. "internet": "..",.. "languages": "..",.. "language": "..",.. "local": "..",.. "ntp": "..",.. "project": "..",.. "setting": "..",.. "storage": "..",.. "users": "..".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):239
                                                                                                                          Entropy (8bit):5.4985858564112755
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:EB9ACBF004B8AD5D94388F6B8359CA97
                                                                                                                          SHA1:E8858E77F1885A0B1875974E059C71BE8F3DDE93
                                                                                                                          SHA-256:D8AF309144C621AF48BF43A8AB063661DFB612179E8CCBC73A4AE6C13673C0FD
                                                                                                                          SHA-512:369F982358C02E7302D094C268753E631A7DF9EE9734A3D9E6EB112917E0D463CF8F0990B31CE3C275E41C16195953497D73500A225012F9DBA81136623301D4
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "software": {.. "title": "....NDI.............",.. "checkLabel1": "......",.. "checkLabel2": "........",.. "needChecked": ".........".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):280
                                                                                                                          Entropy (8bit):5.238347777626452
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:82E7203C8D7A99395A7F4412E1DDDC71
                                                                                                                          SHA1:344BCB85E518CAD8FC060126DBF2ED74DB7DE19D
                                                                                                                          SHA-256:1F4A2194E19DF1A9E0EB5D61033CD7C158605B98E3FB811A1B8933FF057F9016
                                                                                                                          SHA-512:7676944013CE34F6F2C97964B153C61EB9AF50F3C188ADA8AF353D8A3348FA45C4E6BE34E5B6F3056D135CAC0D321564B4A19525A35E7344CF873C9AA4AEB8F7
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "source": {.. "clearAll": "....",.. "hiddenAllPicture": "......",.. "ipAddress": "IP ..",.. "layout": "....",.. "showAllPicture": "......",.. "sourceList": ".....",.. "source_name": "..".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):886
                                                                                                                          Entropy (8bit):5.769664024495483
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:25FEC5CE4C9F365815D20BDBD3E2F793
                                                                                                                          SHA1:E50FB0D56E34DE6C3A0DE2FDA1A0DB9C5C01119D
                                                                                                                          SHA-256:863E9999D1761CF58FBFF5F24F7D5989CDE785FA9E1A1EEF930CF04B44424445
                                                                                                                          SHA-512:8D01E3449E5D17C7CE3805CA9973B635B4CA88D87D19481FF705B3BB208083D39B875119388A03376571C0810110F991E402E22A77BEC6F75A08B2A7EA8D33F9
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "storage": {.. "SplitByDuration": ".........",.. "SplitBySize": ".........",.. "cameraName": "....",.. "current": "..",.. "fileSplit": "....",.. "formatFile": "....",.. "formatTime": "....",.. "limitByDuration": "....(..)",.. "limitBySize": "....(MB)",.. "nameRule": "....",.. "notEnough": "................",.. "performenceScore": "....",.. "realtimeWrite": "....",.. "recordingTips": "...................",.. "saveTo": "...",.. "storage": "..",.. "testDiskLoadingTips": "................",.. "testDiskResult": "..............",.. "stopTest": "....".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):783
                                                                                                                          Entropy (8bit):5.6237624038455465
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:A5B193BF5044BA8B5C0B0EB4A58ACEE3
                                                                                                                          SHA1:2D3F49D578095B2E0967283ACE84434BBF3404B0
                                                                                                                          SHA-256:AEB57F70471B5ED9256DC8AB27A25D6ADFF43864B64292E63D8660961B375165
                                                                                                                          SHA-512:F50CBE263172C962EC57678B50BAD0ADAD28FCA68E3DF3893B39112ACBB972238BAAC06EA7AFB72E934C7E421C26C5F9A093D4E64BB4586AD4F4828399D46E80
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "tips": {.. "addSuccess": "....",.. "cancelSwitch": "....",.. "canceledSuccess": "....",.. "changeSuccess": "....",.. "copyError": "....",.. "copySuccess": "....",.. "deleteSuccess": "....",.. "error": "..",.. "modifiedSuccess": "....",.. "sourceWarning": ".......NDI..",.. "storageWarning": ".............",.. "recordLocked": "...................",.. "recordOver": "................",.. "recordStop": ".......",.. "recordStart": ".......",.. "search": "..",.. "tips": "..",.. "warning": "..".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):321
                                                                                                                          Entropy (8bit):5.018214283035429
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:B37E520B85F044312DF7C116D8FFADEC
                                                                                                                          SHA1:FC91661B2D9DDC5A1F85840ECD7ECF12D2C6730C
                                                                                                                          SHA-256:429D913CE846CFAB0498E40F32D0694CB52024CE257F7A75CAB3E811AD0CFAA4
                                                                                                                          SHA-512:CE0F64003A464B7FF1D9537917AFC523869CC3A82D5D065E5B19E9D5E881A12781DCC1ADEDEC103BF226BFD202AA63FE8CC5550A8B39CB9028F86D7B4AE5C75B
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "users": {.. "changePassword": "....",.. "logout": "..",.. "login": "..",.. "loginSuccess": "....",.. "password": "..",.. "username": "...",.. "confirmNewPassword": "....",.. "modifyPassword": "....",.. "newPassword": "...".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):819
                                                                                                                          Entropy (8bit):5.782824384755861
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:0F410FAA8CF6D743CD8BEBD930BFC5FD
                                                                                                                          SHA1:533E20E8957F512ACE4BAF0D323213DD9C27C9A2
                                                                                                                          SHA-256:8EE4DE7651F6485C3D488D8004814A23740E8855AFA868B052E777AAE3510C2E
                                                                                                                          SHA-512:BC628B28423807CAA0BBBD7487BD706FB807D5F01F4B3608B8EB2C806306CBE2D33E0A61A9DA9D91A08F5863D0E3FD7E8BFB6A2CAE9BA763CD1A4F66A03FAA43
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "validate": {.. "characterLength": ".........",.. "characters": "...",.. "domainFmt": "......IP...",.. "emailFmt": ".......",.. "existError": ".....",.. "fileFmt": "...........:\\/:*?<>|",.. "ipFmt": "......IP",.. "isRequired": "......",.. "macFmt": "MAC.......",.. "maskReqError": ".......",.. "passwordFmt": ".......",.. "passwordRe": "......",.. "passwordReq": "......",.. "passwordTooLong": ".....",.. "passwordTooShort": ".....",.. "specError": "........ ",.. "twoPwdReq": "..........",.. "upTo": "....".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (1060), with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):9619
                                                                                                                          Entropy (8bit):4.514377623671223
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:2E08E9A313D59D727DECB92939E2A528
                                                                                                                          SHA1:12E5855D2EA7728CC2821DA348A95888C1251A3E
                                                                                                                          SHA-256:B8A2C264ECF436EB0BAE8C6A7CA2E8BE6DF9048E4B72B07E2CD3DA28414EED03
                                                                                                                          SHA-512:58D81A9991F26D41FE9580ACD71E165368202443A37CF2BF2340147560788DD5279E995E91F880FD13EE313C5C29E6A825C3220E1D06A1D07E6EA96A572E33C8
                                                                                                                          Malicious:false
                                                                                                                          Preview:**Kiloview End User License Agreement of Kiloview NDI. Recorder**....This Kiloview End User License Agreement of Kiloview NDI. Recorder (hereinafter referred to "EULA" or "the license agreement") is made available by you and KILOVIEW Electronics CO., LTD. (hereinafter referred to "Kiloview"). Before using NDI. Recorder system (hereinafter referred to Kiloview NDI. Recorder) software (hereinafter referred to the license software), please read this EULA carefully, In particular, clauses for exemption or limitation of liability, applicable law and dispute resolution clauses. The terms of exemption or limitation of liability will be marked in bold, and you need to read it carefully. If you have any questions about the agreement, you can contact customer service. If you agree to be bound by the terms and conditions of this agreement, you can download and install the licensed software.....**1. Definition** ....1.1 The license software: refers to NDI. Recorder designed and developed by K
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7973
                                                                                                                          Entropy (8bit):5.817405963358848
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:B6EA33FC3C3545D4EAF6F394A20994BA
                                                                                                                          SHA1:05DBFD41BF8F3AFAD9D0382EBDC4C7F267EF8BD2
                                                                                                                          SHA-256:ED1B3F16A81F7CC2D3051FE12F2ECB4DA23810665EF7F6781942ACD50688D8A9
                                                                                                                          SHA-512:519A8F175F7BA93079426CDF87E2D1D4CE1FF26E517B479D5E0C8E2822B22EF746026DB362E95D266046A7B808FDA3D7CD3DB30C2B1A04A2547FB7E0AE5D60DA
                                                                                                                          Malicious:false
                                                                                                                          Preview:**....NDI.................**....NDI. ................"....".........................KILOVIEW...........NDI. ............."....".........................................................................................................................**....**....1...........................NDI. ........NDI. ......................2..............................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (1060), with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):9619
                                                                                                                          Entropy (8bit):4.514377623671223
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:2E08E9A313D59D727DECB92939E2A528
                                                                                                                          SHA1:12E5855D2EA7728CC2821DA348A95888C1251A3E
                                                                                                                          SHA-256:B8A2C264ECF436EB0BAE8C6A7CA2E8BE6DF9048E4B72B07E2CD3DA28414EED03
                                                                                                                          SHA-512:58D81A9991F26D41FE9580ACD71E165368202443A37CF2BF2340147560788DD5279E995E91F880FD13EE313C5C29E6A825C3220E1D06A1D07E6EA96A572E33C8
                                                                                                                          Malicious:false
                                                                                                                          Preview:**Kiloview End User License Agreement of Kiloview NDI. Recorder**....This Kiloview End User License Agreement of Kiloview NDI. Recorder (hereinafter referred to "EULA" or "the license agreement") is made available by you and KILOVIEW Electronics CO., LTD. (hereinafter referred to "Kiloview"). Before using NDI. Recorder system (hereinafter referred to Kiloview NDI. Recorder) software (hereinafter referred to the license software), please read this EULA carefully, In particular, clauses for exemption or limitation of liability, applicable law and dispute resolution clauses. The terms of exemption or limitation of liability will be marked in bold, and you need to read it carefully. If you have any questions about the agreement, you can contact customer service. If you agree to be bound by the terms and conditions of this agreement, you can download and install the licensed software.....**1. Definition** ....1.1 The license software: refers to NDI. Recorder designed and developed by K
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7973
                                                                                                                          Entropy (8bit):5.817405963358848
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:B6EA33FC3C3545D4EAF6F394A20994BA
                                                                                                                          SHA1:05DBFD41BF8F3AFAD9D0382EBDC4C7F267EF8BD2
                                                                                                                          SHA-256:ED1B3F16A81F7CC2D3051FE12F2ECB4DA23810665EF7F6781942ACD50688D8A9
                                                                                                                          SHA-512:519A8F175F7BA93079426CDF87E2D1D4CE1FF26E517B479D5E0C8E2822B22EF746026DB362E95D266046A7B808FDA3D7CD3DB30C2B1A04A2547FB7E0AE5D60DA
                                                                                                                          Malicious:false
                                                                                                                          Preview:**....NDI.................**....NDI. ................"....".........................KILOVIEW...........NDI. ............."....".........................................................................................................................**....**....1...........................NDI. ........NDI. ......................2..............................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):397
                                                                                                                          Entropy (8bit):4.377048055003299
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:C1DC8F95AF42D33136E8E978BA04F49A
                                                                                                                          SHA1:854F9580F68799F4B75F60B1F53F580CA0191E22
                                                                                                                          SHA-256:5860A2E7335C4E9D376AA753C848A6E9CE446FC79B0A32BF07C44FE10BD34CD4
                                                                                                                          SHA-512:CFBD7F917ACFF6D779FC1704A22511E3E5446AD161F9C464A2DED7A4F5EAE0F3EB6830DEC6E58374599F7A0C4712C208CAC5135E3DEDAC67DD3D6F02DA05F2B6
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "result": "ok",.. "data": {.. "deviceName": {.. "zh": "NDI ......",.. "en": "NDI Recorder".. },.. "languageShow": true,.. "languageOptions": [.. {.. "value": "zh",.. "name": "....",.. "default": true.. },.. {.. "value": "en",.. "name": "English".. }.. ],.. "version": "v1.0.002".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):397
                                                                                                                          Entropy (8bit):4.377048055003299
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:C1DC8F95AF42D33136E8E978BA04F49A
                                                                                                                          SHA1:854F9580F68799F4B75F60B1F53F580CA0191E22
                                                                                                                          SHA-256:5860A2E7335C4E9D376AA753C848A6E9CE446FC79B0A32BF07C44FE10BD34CD4
                                                                                                                          SHA-512:CFBD7F917ACFF6D779FC1704A22511E3E5446AD161F9C464A2DED7A4F5EAE0F3EB6830DEC6E58374599F7A0C4712C208CAC5135E3DEDAC67DD3D6F02DA05F2B6
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "result": "ok",.. "data": {.. "deviceName": {.. "zh": "NDI ......",.. "en": "NDI Recorder".. },.. "languageShow": true,.. "languageOptions": [.. {.. "value": "zh",.. "name": "....",.. "default": true.. },.. {.. "value": "en",.. "name": "English".. }.. ],.. "version": "v1.0.002".. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1034
                                                                                                                          Entropy (8bit):3.937680261493324
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:0A3F7632D8AE14CD1404E500AD5DDD96
                                                                                                                          SHA1:6866C354F135A4A061932C1015D3DC35C15D8526
                                                                                                                          SHA-256:8453CBFA416FDD293DB7B888275204568823A8BA9C42B0E03A282C78CB4E1D40
                                                                                                                          SHA-512:912206915AC8467092219F43AA60D4C0BA9D5409100924B9161CD3F313990CCF537C1AF39A05B19EA994DCF7F2048633BF260E0A2A4729FBA23FF482809FD4E7
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "result": "ok",.. "data": [.. {.. "name": "dashboard",.. "href": "dashboard",.. "icon": "iconfont icon-dashboard".. },.. {.. "name": "panelControl",.. "icon": "iconfont icon-controller",.. "subs": [].. },.. {.. "name": "sourceManage",.. "icon": "iconfont icon-ndi-source",.. "subs": [.. {.. "name": "NDIInput",.. "href": "NDIInput",.. "icon": " ".. },.. {.. "name": "NDIOutput",.. "href": "NDIOutput",.. "icon": "".. },.. {.. "name": "carouselList",.. "href": "carouselList",.. "icon": "".. }.. ].. },.. {.. "name": "networkStatus",.. "href": "networkManage",.. "icon": "iconfont icon-web".. },.. {.. "name": "userManage",.. "href": "userManage",.. "icon": "iconfont icon-users".. },.. {.. "name": "operationLog",.. "href": "log",.. "icon": "i
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1034
                                                                                                                          Entropy (8bit):3.937680261493324
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:0A3F7632D8AE14CD1404E500AD5DDD96
                                                                                                                          SHA1:6866C354F135A4A061932C1015D3DC35C15D8526
                                                                                                                          SHA-256:8453CBFA416FDD293DB7B888275204568823A8BA9C42B0E03A282C78CB4E1D40
                                                                                                                          SHA-512:912206915AC8467092219F43AA60D4C0BA9D5409100924B9161CD3F313990CCF537C1AF39A05B19EA994DCF7F2048633BF260E0A2A4729FBA23FF482809FD4E7
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "result": "ok",.. "data": [.. {.. "name": "dashboard",.. "href": "dashboard",.. "icon": "iconfont icon-dashboard".. },.. {.. "name": "panelControl",.. "icon": "iconfont icon-controller",.. "subs": [].. },.. {.. "name": "sourceManage",.. "icon": "iconfont icon-ndi-source",.. "subs": [.. {.. "name": "NDIInput",.. "href": "NDIInput",.. "icon": " ".. },.. {.. "name": "NDIOutput",.. "href": "NDIOutput",.. "icon": "".. },.. {.. "name": "carouselList",.. "href": "carouselList",.. "icon": "".. }.. ].. },.. {.. "name": "networkStatus",.. "href": "networkManage",.. "icon": "iconfont icon-web".. },.. {.. "name": "userManage",.. "href": "userManage",.. "icon": "iconfont icon-users".. },.. {.. "name": "operationLog",.. "href": "log",.. "icon": "i
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):24
                                                                                                                          Entropy (8bit):3.6572682296173897
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:5FA98F0B0F232D6E7F0B56ACCB9DF870
                                                                                                                          SHA1:A376B51A94E8B4BBEEE1130C35D39F0636815672
                                                                                                                          SHA-256:8EFD67EA945496444DC7FF999B8FE842F1F0C46734770873221242B9B6222EE1
                                                                                                                          SHA-512:86696998FDA50149BABC6B6A633D2DF6F6AA49AC69F7D1903ACACADCD936AB5731406A60EA3C50FE6159AA3544112935CE32FB8A24F3FAEDCACDA631F415162B
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "result": "ok"..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):85
                                                                                                                          Entropy (8bit):4.405406272283143
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:050400FBB9DB719239F32688BD38F138
                                                                                                                          SHA1:F454AA04A8CAA50D1407726B3D3F8BB10EB7A0B3
                                                                                                                          SHA-256:3AA90D12114E19E64B6E6E190873CD4C02465E0BD7FC74D647AB1A4562A5073F
                                                                                                                          SHA-512:4463E96828A09225633DB265FE656D557C8BAAE4129BBA199936CF95D339CEBF614379F80BC5979E76B8766FC6A2F0C7930F353E7FEDA8BB8CD5E98193B4A187
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "result": "ok",.. "data": ["kiloview", "NDI", "NDI-HX", "plus", "plus-HX"]..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):69
                                                                                                                          Entropy (8bit):4.369536328052942
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:70355830963C958A98435386AD37AE75
                                                                                                                          SHA1:3775550D47FD951A3960245D3A2FCA0308307280
                                                                                                                          SHA-256:CAF6C9A865870F1778A07BB89C3F6B41035C55A0A8119F1AFFF41A6E4AE2ADB4
                                                                                                                          SHA-512:B71620871C27D95856A0BB593F189BF139C0BBF01516B194D474340011B8B7A7729C60FBE71D1BC25C74984483C719C66B39A636AC919020D917229D65C2744E
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "result": "ok",.. "data": ["192.168.2.52", "192.168.2.33"]..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):64
                                                                                                                          Entropy (8bit):4.210479296672175
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:69E5FBA371ED27E974958C66E2181FDF
                                                                                                                          SHA1:4B8375037901091F9D0870CA43D1A322A4FA7D1B
                                                                                                                          SHA-256:54DF49D2BEBC89FC0F701C98F1FE14609872FCC98E2052574F067F4E974509C8
                                                                                                                          SHA-512:3C02261E1384BFD53485E1D9E45996AE43C091E696D5DEAE6D574189DA80043D223A3064AC3C8F63B505A08DEDA3152F4C99BFEDD500965D64FDBD2264D020FB
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "result": "ok",.. "data": ["kiloview", "NDI", "test"]..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):69
                                                                                                                          Entropy (8bit):4.369536328052942
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:70355830963C958A98435386AD37AE75
                                                                                                                          SHA1:3775550D47FD951A3960245D3A2FCA0308307280
                                                                                                                          SHA-256:CAF6C9A865870F1778A07BB89C3F6B41035C55A0A8119F1AFFF41A6E4AE2ADB4
                                                                                                                          SHA-512:B71620871C27D95856A0BB593F189BF139C0BBF01516B194D474340011B8B7A7729C60FBE71D1BC25C74984483C719C66B39A636AC919020D917229D65C2744E
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "result": "ok",.. "data": ["192.168.2.52", "192.168.2.33"]..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):64
                                                                                                                          Entropy (8bit):4.210479296672175
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:69E5FBA371ED27E974958C66E2181FDF
                                                                                                                          SHA1:4B8375037901091F9D0870CA43D1A322A4FA7D1B
                                                                                                                          SHA-256:54DF49D2BEBC89FC0F701C98F1FE14609872FCC98E2052574F067F4E974509C8
                                                                                                                          SHA-512:3C02261E1384BFD53485E1D9E45996AE43C091E696D5DEAE6D574189DA80043D223A3064AC3C8F63B505A08DEDA3152F4C99BFEDD500965D64FDBD2264D020FB
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "result": "ok",.. "data": ["kiloview", "NDI", "test"]..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):24
                                                                                                                          Entropy (8bit):3.6572682296173897
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:5FA98F0B0F232D6E7F0B56ACCB9DF870
                                                                                                                          SHA1:A376B51A94E8B4BBEEE1130C35D39F0636815672
                                                                                                                          SHA-256:8EFD67EA945496444DC7FF999B8FE842F1F0C46734770873221242B9B6222EE1
                                                                                                                          SHA-512:86696998FDA50149BABC6B6A633D2DF6F6AA49AC69F7D1903ACACADCD936AB5731406A60EA3C50FE6159AA3544112935CE32FB8A24F3FAEDCACDA631F415162B
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "result": "ok"..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):85
                                                                                                                          Entropy (8bit):4.405406272283143
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:050400FBB9DB719239F32688BD38F138
                                                                                                                          SHA1:F454AA04A8CAA50D1407726B3D3F8BB10EB7A0B3
                                                                                                                          SHA-256:3AA90D12114E19E64B6E6E190873CD4C02465E0BD7FC74D647AB1A4562A5073F
                                                                                                                          SHA-512:4463E96828A09225633DB265FE656D557C8BAAE4129BBA199936CF95D339CEBF614379F80BC5979E76B8766FC6A2F0C7930F353E7FEDA8BB8CD5E98193B4A187
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "result": "ok",.. "data": ["kiloview", "NDI", "NDI-HX", "plus", "plus-HX"]..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):24
                                                                                                                          Entropy (8bit):3.6572682296173897
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:5FA98F0B0F232D6E7F0B56ACCB9DF870
                                                                                                                          SHA1:A376B51A94E8B4BBEEE1130C35D39F0636815672
                                                                                                                          SHA-256:8EFD67EA945496444DC7FF999B8FE842F1F0C46734770873221242B9B6222EE1
                                                                                                                          SHA-512:86696998FDA50149BABC6B6A633D2DF6F6AA49AC69F7D1903ACACADCD936AB5731406A60EA3C50FE6159AA3544112935CE32FB8A24F3FAEDCACDA631F415162B
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "result": "ok"..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):60
                                                                                                                          Entropy (8bit):3.9088880314976593
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:20F64AB9D30D6D0699F654970671EF91
                                                                                                                          SHA1:487F90422A5B372BAD9CE56B6057D9168A801505
                                                                                                                          SHA-256:7E4B7CBB7D7B2E8CEEB60A48EFBBBDF719DB98BE0EF23DC08A5E24AEAD114B11
                                                                                                                          SHA-512:DE84F377C7E1993A2E4DC8131FA1B24B60DD990A6F3B6AE571D7D23DFFE9A5767307DCC68ADEFB2A0155412EE7E4F4F1AD210BD77AE953752D99B2C121B63989
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "result": "ok",.. "data": {.. "diff": 123.. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):79
                                                                                                                          Entropy (8bit):4.3180355291094745
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:7815F69F09FEAE4E9B5CCC4AE4DCB674
                                                                                                                          SHA1:7AA5CA11BFEE2E8C810603B3DEF271DAECEE5444
                                                                                                                          SHA-256:14C5B6DCD8E7E83DDF3CBA12CAA50089F613C5837B8E98C45749CF77AB42E039
                                                                                                                          SHA-512:23A8620E433AED3A64725D767463AF4DC29A0D4AC0A68AD5200D35E6E62BEA0B1469F5C72AC77BF84DF78252B2BB637CF67F9E000B7CA0D3E00750D4C7A66834
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "result": "ok",.. "data": {.. "addressList": ["192.168.0.1"].. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):24
                                                                                                                          Entropy (8bit):3.6572682296173897
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:5FA98F0B0F232D6E7F0B56ACCB9DF870
                                                                                                                          SHA1:A376B51A94E8B4BBEEE1130C35D39F0636815672
                                                                                                                          SHA-256:8EFD67EA945496444DC7FF999B8FE842F1F0C46734770873221242B9B6222EE1
                                                                                                                          SHA-512:86696998FDA50149BABC6B6A633D2DF6F6AA49AC69F7D1903ACACADCD936AB5731406A60EA3C50FE6159AA3544112935CE32FB8A24F3FAEDCACDA631F415162B
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "result": "ok"..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):24
                                                                                                                          Entropy (8bit):3.6572682296173897
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:5FA98F0B0F232D6E7F0B56ACCB9DF870
                                                                                                                          SHA1:A376B51A94E8B4BBEEE1130C35D39F0636815672
                                                                                                                          SHA-256:8EFD67EA945496444DC7FF999B8FE842F1F0C46734770873221242B9B6222EE1
                                                                                                                          SHA-512:86696998FDA50149BABC6B6A633D2DF6F6AA49AC69F7D1903ACACADCD936AB5731406A60EA3C50FE6159AA3544112935CE32FB8A24F3FAEDCACDA631F415162B
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "result": "ok"..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):60
                                                                                                                          Entropy (8bit):3.9088880314976593
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:20F64AB9D30D6D0699F654970671EF91
                                                                                                                          SHA1:487F90422A5B372BAD9CE56B6057D9168A801505
                                                                                                                          SHA-256:7E4B7CBB7D7B2E8CEEB60A48EFBBBDF719DB98BE0EF23DC08A5E24AEAD114B11
                                                                                                                          SHA-512:DE84F377C7E1993A2E4DC8131FA1B24B60DD990A6F3B6AE571D7D23DFFE9A5767307DCC68ADEFB2A0155412EE7E4F4F1AD210BD77AE953752D99B2C121B63989
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "result": "ok",.. "data": {.. "diff": 123.. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):79
                                                                                                                          Entropy (8bit):4.3180355291094745
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:7815F69F09FEAE4E9B5CCC4AE4DCB674
                                                                                                                          SHA1:7AA5CA11BFEE2E8C810603B3DEF271DAECEE5444
                                                                                                                          SHA-256:14C5B6DCD8E7E83DDF3CBA12CAA50089F613C5837B8E98C45749CF77AB42E039
                                                                                                                          SHA-512:23A8620E433AED3A64725D767463AF4DC29A0D4AC0A68AD5200D35E6E62BEA0B1469F5C72AC77BF84DF78252B2BB637CF67F9E000B7CA0D3E00750D4C7A66834
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "result": "ok",.. "data": {.. "addressList": ["192.168.0.1"].. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):24
                                                                                                                          Entropy (8bit):3.6572682296173897
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:5FA98F0B0F232D6E7F0B56ACCB9DF870
                                                                                                                          SHA1:A376B51A94E8B4BBEEE1130C35D39F0636815672
                                                                                                                          SHA-256:8EFD67EA945496444DC7FF999B8FE842F1F0C46734770873221242B9B6222EE1
                                                                                                                          SHA-512:86696998FDA50149BABC6B6A633D2DF6F6AA49AC69F7D1903ACACADCD936AB5731406A60EA3C50FE6159AA3544112935CE32FB8A24F3FAEDCACDA631F415162B
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "result": "ok"..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):24
                                                                                                                          Entropy (8bit):3.6572682296173897
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:5FA98F0B0F232D6E7F0B56ACCB9DF870
                                                                                                                          SHA1:A376B51A94E8B4BBEEE1130C35D39F0636815672
                                                                                                                          SHA-256:8EFD67EA945496444DC7FF999B8FE842F1F0C46734770873221242B9B6222EE1
                                                                                                                          SHA-512:86696998FDA50149BABC6B6A633D2DF6F6AA49AC69F7D1903ACACADCD936AB5731406A60EA3C50FE6159AA3544112935CE32FB8A24F3FAEDCACDA631F415162B
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "result": "ok"..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2942
                                                                                                                          Entropy (8bit):4.476841346280629
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:0D9A747A8515FC310D18CA4AC0F10BB9
                                                                                                                          SHA1:EE0079E354048B989A050624FEE70395DD3FF861
                                                                                                                          SHA-256:7C01DCF94AD91EC4A0374473EDEF953CB8E9DCDFAED49487DE4A1D05C3BB5C01
                                                                                                                          SHA-512:22E0AE8D3EA9676E708D93AF0B4751CD3521FCB48C3D531F15E059AC8FDF314F7D35C1860ED3202E180F9D03EBF70EAF439C46D1A4E2FFA7A57418D0254897AC
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "result": "ok",.. "data": {.. "layout_id": "2",.. "layout_number": 4,.. "layout": [.. {.. "id": 1,.. "name": "...",.. "stream_id": "a",.. "stream_name": "KILOVIEW (Chan 1 )",.. "bit_rate": 40960,.. "volume": "on",.. "volume_1": 12,.. "volume_2": 15,.. "showAll": true,.. "showVolume": true,.. "showVideo": true,.. "ntp_state": "unsync",.. "imgUrl": "LOCAL-00.coaf/actions/snap.lua",.. "pattern_name": "HDMI",.. "pattern_color": "#dd0606",.. "pattern_size": 14,.. "PTZEnable": true,.. "PVW": 0,.. "PGM": 0,.. "Active": 0,.. "frameRate": 30,.. "aspectRatio": "1080x720",.. "url": "http://192.168.2.33:8000/admin".. },.. {.. "id": 2,.. "name": "...",.. "stream_id": "",.. "stream_name": "KILOVIEW (Chan 1 )",.. "bit_rate": 40960,.. "volume": "on",.. "
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4856
                                                                                                                          Entropy (8bit):2.8945440995671237
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:9FB18E27594503DE35F4837DC44BB78D
                                                                                                                          SHA1:8BD7DAA95BB03A344B354F87F2A049451A0A996E
                                                                                                                          SHA-256:094F6BC0E3DECA10B1154EE9F2DA8B35169137BE1DDF6C381A6A2D67CB8D9039
                                                                                                                          SHA-512:F908F36078EDA2C059EEEB338BBBA3D47AF7166C9297CE9332C9180241CC80FCB4D3A93FD1D021FF7C55C574A06BDC10BE9798D5E0E83494C5143D13F588B490
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "result": "ok",.. "data": [.. {.. "id": 1,.. "number": "1",.. "position": [.. {.. "x": 0,.. "y": 0,.. "width": 100,.. "height": 100.. }.. ].. },.. {.. "id": 2,.. "number": "4",.. "position": [.. {.. "x": 0,.. "y": 0,.. "width": 50,.. "height": 50.. },.. {.. "x": 50,.. "y": 0,.. "width": 50,.. "height": 50.. },.. {.. "x": 0,.. "y": 50,.. "width": 50,.. "height": 50.. },.. {.. "x": 50,.. "y": 50,.. "width": 50,.. "height": 50.. }.. ].. },.. {.. "id": 3,.. "position": [.. {.. "x": 0,.. "y": 0,.. "width": 25,.. "height": 25.. },.. {.. "x": 25,.. "y": 0,.. "width": 25,.. "height": 25.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):24
                                                                                                                          Entropy (8bit):3.6572682296173897
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:5FA98F0B0F232D6E7F0B56ACCB9DF870
                                                                                                                          SHA1:A376B51A94E8B4BBEEE1130C35D39F0636815672
                                                                                                                          SHA-256:8EFD67EA945496444DC7FF999B8FE842F1F0C46734770873221242B9B6222EE1
                                                                                                                          SHA-512:86696998FDA50149BABC6B6A633D2DF6F6AA49AC69F7D1903ACACADCD936AB5731406A60EA3C50FE6159AA3544112935CE32FB8A24F3FAEDCACDA631F415162B
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "result": "ok"..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4856
                                                                                                                          Entropy (8bit):2.8945440995671237
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:9FB18E27594503DE35F4837DC44BB78D
                                                                                                                          SHA1:8BD7DAA95BB03A344B354F87F2A049451A0A996E
                                                                                                                          SHA-256:094F6BC0E3DECA10B1154EE9F2DA8B35169137BE1DDF6C381A6A2D67CB8D9039
                                                                                                                          SHA-512:F908F36078EDA2C059EEEB338BBBA3D47AF7166C9297CE9332C9180241CC80FCB4D3A93FD1D021FF7C55C574A06BDC10BE9798D5E0E83494C5143D13F588B490
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "result": "ok",.. "data": [.. {.. "id": 1,.. "number": "1",.. "position": [.. {.. "x": 0,.. "y": 0,.. "width": 100,.. "height": 100.. }.. ].. },.. {.. "id": 2,.. "number": "4",.. "position": [.. {.. "x": 0,.. "y": 0,.. "width": 50,.. "height": 50.. },.. {.. "x": 50,.. "y": 0,.. "width": 50,.. "height": 50.. },.. {.. "x": 0,.. "y": 50,.. "width": 50,.. "height": 50.. },.. {.. "x": 50,.. "y": 50,.. "width": 50,.. "height": 50.. }.. ].. },.. {.. "id": 3,.. "position": [.. {.. "x": 0,.. "y": 0,.. "width": 25,.. "height": 25.. },.. {.. "x": 25,.. "y": 0,.. "width": 25,.. "height": 25.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):24
                                                                                                                          Entropy (8bit):3.6572682296173897
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:5FA98F0B0F232D6E7F0B56ACCB9DF870
                                                                                                                          SHA1:A376B51A94E8B4BBEEE1130C35D39F0636815672
                                                                                                                          SHA-256:8EFD67EA945496444DC7FF999B8FE842F1F0C46734770873221242B9B6222EE1
                                                                                                                          SHA-512:86696998FDA50149BABC6B6A633D2DF6F6AA49AC69F7D1903ACACADCD936AB5731406A60EA3C50FE6159AA3544112935CE32FB8A24F3FAEDCACDA631F415162B
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "result": "ok"..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2942
                                                                                                                          Entropy (8bit):4.476841346280629
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:0D9A747A8515FC310D18CA4AC0F10BB9
                                                                                                                          SHA1:EE0079E354048B989A050624FEE70395DD3FF861
                                                                                                                          SHA-256:7C01DCF94AD91EC4A0374473EDEF953CB8E9DCDFAED49487DE4A1D05C3BB5C01
                                                                                                                          SHA-512:22E0AE8D3EA9676E708D93AF0B4751CD3521FCB48C3D531F15E059AC8FDF314F7D35C1860ED3202E180F9D03EBF70EAF439C46D1A4E2FFA7A57418D0254897AC
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "result": "ok",.. "data": {.. "layout_id": "2",.. "layout_number": 4,.. "layout": [.. {.. "id": 1,.. "name": "...",.. "stream_id": "a",.. "stream_name": "KILOVIEW (Chan 1 )",.. "bit_rate": 40960,.. "volume": "on",.. "volume_1": 12,.. "volume_2": 15,.. "showAll": true,.. "showVolume": true,.. "showVideo": true,.. "ntp_state": "unsync",.. "imgUrl": "LOCAL-00.coaf/actions/snap.lua",.. "pattern_name": "HDMI",.. "pattern_color": "#dd0606",.. "pattern_size": 14,.. "PTZEnable": true,.. "PVW": 0,.. "PGM": 0,.. "Active": 0,.. "frameRate": 30,.. "aspectRatio": "1080x720",.. "url": "http://192.168.2.33:8000/admin".. },.. {.. "id": 2,.. "name": "...",.. "stream_id": "",.. "stream_name": "KILOVIEW (Chan 1 )",.. "bit_rate": 40960,.. "volume": "on",.. "
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):24
                                                                                                                          Entropy (8bit):3.6572682296173897
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:5FA98F0B0F232D6E7F0B56ACCB9DF870
                                                                                                                          SHA1:A376B51A94E8B4BBEEE1130C35D39F0636815672
                                                                                                                          SHA-256:8EFD67EA945496444DC7FF999B8FE842F1F0C46734770873221242B9B6222EE1
                                                                                                                          SHA-512:86696998FDA50149BABC6B6A633D2DF6F6AA49AC69F7D1903ACACADCD936AB5731406A60EA3C50FE6159AA3544112935CE32FB8A24F3FAEDCACDA631F415162B
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "result": "ok"..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):182
                                                                                                                          Entropy (8bit):4.237568595388992
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:244B932E43ED7E8F677EC236467B6395
                                                                                                                          SHA1:0663227222C0765B8B029085E687CA254197AB18
                                                                                                                          SHA-256:CD612C2DF7618167CE0BD256B022D47BFFF77ABE4C2651B72690848D34948B03
                                                                                                                          SHA-512:FE0DB57377A7AA17DE87155F9E7F5E4E787FD9EBFFEB57D503EE43F039A23B16BB83EBC5DB668448D499F6B907DC97F970AE7A86836EEF34482F81D8DB4426BE
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "result": "ok",.. "data": {.. "cpu": 50,.. "gpu": 30,.. "temp": 60,.. "mem_use": 2560,.. "mem_total": 8192,.. "net_up": 1024,.. "net_down": 12800.. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):337
                                                                                                                          Entropy (8bit):3.7151157219487914
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:D8ECFC5B93A33CACC6DA27D30EA2A964
                                                                                                                          SHA1:21619B75A5AD97F05E803AF78672A030D9732832
                                                                                                                          SHA-256:19224E03465CEF7B4E5EB709414C5EA8844CBA365461FC8FF10011042091A78D
                                                                                                                          SHA-512:71E7910CAC6057C411E7914F1C0477AA6D3A359B6CAC4DE3C136177ECF81E001D998E6096EFF2D47CDCE0ACFF2BDD52FA3C17CDD7193E2E7B0F686E0FDB909D0
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "result": "ok",.. "data": [.. {.. "name": "C:/",.. "speed": 1.239.. },.. {.. "name": "D:/",.. "speed": 2.013.. },.. {.. "name": "E:/",.. "speed": 3.141.. },.. {.. "name": "F:/",.. "speed": 4.141.. },.. {.. "name": "G:/",.. "speed": 5.141.. }.. ]..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):337
                                                                                                                          Entropy (8bit):3.7151157219487914
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:D8ECFC5B93A33CACC6DA27D30EA2A964
                                                                                                                          SHA1:21619B75A5AD97F05E803AF78672A030D9732832
                                                                                                                          SHA-256:19224E03465CEF7B4E5EB709414C5EA8844CBA365461FC8FF10011042091A78D
                                                                                                                          SHA-512:71E7910CAC6057C411E7914F1C0477AA6D3A359B6CAC4DE3C136177ECF81E001D998E6096EFF2D47CDCE0ACFF2BDD52FA3C17CDD7193E2E7B0F686E0FDB909D0
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "result": "ok",.. "data": [.. {.. "name": "C:/",.. "speed": 1.239.. },.. {.. "name": "D:/",.. "speed": 2.013.. },.. {.. "name": "E:/",.. "speed": 3.141.. },.. {.. "name": "F:/",.. "speed": 4.141.. },.. {.. "name": "G:/",.. "speed": 5.141.. }.. ]..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):182
                                                                                                                          Entropy (8bit):4.237568595388992
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:244B932E43ED7E8F677EC236467B6395
                                                                                                                          SHA1:0663227222C0765B8B029085E687CA254197AB18
                                                                                                                          SHA-256:CD612C2DF7618167CE0BD256B022D47BFFF77ABE4C2651B72690848D34948B03
                                                                                                                          SHA-512:FE0DB57377A7AA17DE87155F9E7F5E4E787FD9EBFFEB57D503EE43F039A23B16BB83EBC5DB668448D499F6B907DC97F970AE7A86836EEF34482F81D8DB4426BE
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "result": "ok",.. "data": {.. "cpu": 50,.. "gpu": 30,.. "temp": 60,.. "mem_use": 2560,.. "mem_total": 8192,.. "net_up": 1024,.. "net_down": 12800.. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):270
                                                                                                                          Entropy (8bit):4.353366039976582
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:C28ECE31ADB6AA43AE6D71CABAF73AAD
                                                                                                                          SHA1:A491262FE698A497B7B13043B99D95373401806B
                                                                                                                          SHA-256:D727EB38FA67A7EFCD05E5C4B27CC186289C0C3CE8CFF8B725CBC103ACE91206
                                                                                                                          SHA-512:A6EC072D04BE14E11E2E0C9C6F4349894EF7462994CCD698565BC0E21D3ABAFEFFB8BA41439F92AC31C79560BB876258FE62CA6105330507B3141DF2ABC4B00E
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "result": "ok",.. "data": [.. {.. "project_id": 0,.. "project_name": "default".. },.. {.. "project_id": 1,.. "project_name": "....1".. },.. {.. "project_id": 2,.. "project_name": "....2".. }.. ]..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):270
                                                                                                                          Entropy (8bit):4.353366039976582
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:C28ECE31ADB6AA43AE6D71CABAF73AAD
                                                                                                                          SHA1:A491262FE698A497B7B13043B99D95373401806B
                                                                                                                          SHA-256:D727EB38FA67A7EFCD05E5C4B27CC186289C0C3CE8CFF8B725CBC103ACE91206
                                                                                                                          SHA-512:A6EC072D04BE14E11E2E0C9C6F4349894EF7462994CCD698565BC0E21D3ABAFEFFB8BA41439F92AC31C79560BB876258FE62CA6105330507B3141DF2ABC4B00E
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "result": "ok",.. "data": [.. {.. "project_id": 0,.. "project_name": "default".. },.. {.. "project_id": 1,.. "project_name": "....1".. },.. {.. "project_id": 2,.. "project_name": "....2".. }.. ]..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):127
                                                                                                                          Entropy (8bit):4.552154990371297
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:797DB9BB2AAA266EA6D93323903BFDC4
                                                                                                                          SHA1:14CBB4D7CAC4B6FAB6E58F620D1C9170FCCA1ABF
                                                                                                                          SHA-256:A066F9B987775EA7E03F61C7756206BD55BCE79A484FD999E074A9EEDC66E899
                                                                                                                          SHA-512:67A5392038D8F962382E7645C90AFD2B5D801844C8E1F3B821105FDD44F6261FB91401DC4C8E493514850F28D511A2545FCA700402866C8D29D2330104B40444
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "result": "ok",.. "data": {.. "isStandBy": false,.. "isRecording": false,.. "startTime": 1633088852634.. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):127
                                                                                                                          Entropy (8bit):4.552154990371297
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:797DB9BB2AAA266EA6D93323903BFDC4
                                                                                                                          SHA1:14CBB4D7CAC4B6FAB6E58F620D1C9170FCCA1ABF
                                                                                                                          SHA-256:A066F9B987775EA7E03F61C7756206BD55BCE79A484FD999E074A9EEDC66E899
                                                                                                                          SHA-512:67A5392038D8F962382E7645C90AFD2B5D801844C8E1F3B821105FDD44F6261FB91401DC4C8E493514850F28D511A2545FCA700402866C8D29D2330104B40444
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "result": "ok",.. "data": {.. "isStandBy": false,.. "isRecording": false,.. "startTime": 1633088852634.. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):24
                                                                                                                          Entropy (8bit):3.6572682296173897
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:5FA98F0B0F232D6E7F0B56ACCB9DF870
                                                                                                                          SHA1:A376B51A94E8B4BBEEE1130C35D39F0636815672
                                                                                                                          SHA-256:8EFD67EA945496444DC7FF999B8FE842F1F0C46734770873221242B9B6222EE1
                                                                                                                          SHA-512:86696998FDA50149BABC6B6A633D2DF6F6AA49AC69F7D1903ACACADCD936AB5731406A60EA3C50FE6159AA3544112935CE32FB8A24F3FAEDCACDA631F415162B
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "result": "ok"..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):24
                                                                                                                          Entropy (8bit):3.6572682296173897
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:5FA98F0B0F232D6E7F0B56ACCB9DF870
                                                                                                                          SHA1:A376B51A94E8B4BBEEE1130C35D39F0636815672
                                                                                                                          SHA-256:8EFD67EA945496444DC7FF999B8FE842F1F0C46734770873221242B9B6222EE1
                                                                                                                          SHA-512:86696998FDA50149BABC6B6A633D2DF6F6AA49AC69F7D1903ACACADCD936AB5731406A60EA3C50FE6159AA3544112935CE32FB8A24F3FAEDCACDA631F415162B
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "result": "ok"..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6563
                                                                                                                          Entropy (8bit):4.889128359127012
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:BBD6FC28B3E4A336F7E32E69741FF863
                                                                                                                          SHA1:38C10175B82A00A6F056A1FDD044F88CA2A3EB11
                                                                                                                          SHA-256:BC117A73365691C73E6B273927E65A339D5B0399EB9B115DF9C0FE838CF8DC2F
                                                                                                                          SHA-512:41926048FC121F9C834F30F95E04A4A7D6CB51AF6260ADBECF404E4E7F495C9CBD49E69E9CE5CE0D2ED5A0A3A94426B3C8377EA75A39C2B45398C47A1B73BF54
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "result": "ok",.. "data": [.. {.. "id": "KILOVIEW (Chan 1 KimberlyWalker)",.. "name": "KILOVIEW (Chan 1 KimberlyWalker)",.. "ip": "17.201.111.139",.. "url": "17.201.111.139:31267",.. "stream_id": "KILOVIEW (Chan 1 KimberlyWalker)".. },.. {.. "id": "KILOVIEW (Chan 1 SandraThompson)",.. "name": "KILOVIEW (Chan 1 SandraThompson)",.. "ip": "142.237.157.64",.. "url": "142.237.157.64:65496",.. "stream_id": "KILOVIEW (Chan 1 SandraThompson)".. },.. {.. "id": "KILOVIEW (Chan 1 EricGarcia)",.. "name": "KILOVIEW (Chan 1 EricGarcia)",.. "ip": "226.52.57.119",.. "url": "226.52.57.119:38513",.. "stream_id": "KILOVIEW (Chan 1 EricGarcia)".. },.. {.. "id": "KILOVIEW (Chan 1 AnthonyLopez)",.. "name": "KILOVIEW (Chan 1 AnthonyLopez)",.. "ip": "185.216.147.31",.. "url": "185.216.147.31:23774",.. "stream_id": "KILOVIEW (Chan 1 AnthonyLopez)".. },.. {.. "id": "KILOVIEW
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):39
                                                                                                                          Entropy (8bit):3.8233624750506103
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:9BAFD3C713E96C7875CCF4516C91D991
                                                                                                                          SHA1:951162A104310842E79A22B520F41F46E57414B4
                                                                                                                          SHA-256:7DAB98BB9F6F687AC2C38D7B8DE5BBD10059E9D5E776CF06E62B135EE0831AF0
                                                                                                                          SHA-512:08206DEBF299631FD74CBA2F09F8DA135437D34B2ABB055810B5218482E8449611CE456E60B747F2FC7ED6ECA233A9885434A85898DA803B8155E2FD94B48526
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "result": "ok",.. "data": {}..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6563
                                                                                                                          Entropy (8bit):4.889128359127012
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:BBD6FC28B3E4A336F7E32E69741FF863
                                                                                                                          SHA1:38C10175B82A00A6F056A1FDD044F88CA2A3EB11
                                                                                                                          SHA-256:BC117A73365691C73E6B273927E65A339D5B0399EB9B115DF9C0FE838CF8DC2F
                                                                                                                          SHA-512:41926048FC121F9C834F30F95E04A4A7D6CB51AF6260ADBECF404E4E7F495C9CBD49E69E9CE5CE0D2ED5A0A3A94426B3C8377EA75A39C2B45398C47A1B73BF54
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "result": "ok",.. "data": [.. {.. "id": "KILOVIEW (Chan 1 KimberlyWalker)",.. "name": "KILOVIEW (Chan 1 KimberlyWalker)",.. "ip": "17.201.111.139",.. "url": "17.201.111.139:31267",.. "stream_id": "KILOVIEW (Chan 1 KimberlyWalker)".. },.. {.. "id": "KILOVIEW (Chan 1 SandraThompson)",.. "name": "KILOVIEW (Chan 1 SandraThompson)",.. "ip": "142.237.157.64",.. "url": "142.237.157.64:65496",.. "stream_id": "KILOVIEW (Chan 1 SandraThompson)".. },.. {.. "id": "KILOVIEW (Chan 1 EricGarcia)",.. "name": "KILOVIEW (Chan 1 EricGarcia)",.. "ip": "226.52.57.119",.. "url": "226.52.57.119:38513",.. "stream_id": "KILOVIEW (Chan 1 EricGarcia)".. },.. {.. "id": "KILOVIEW (Chan 1 AnthonyLopez)",.. "name": "KILOVIEW (Chan 1 AnthonyLopez)",.. "ip": "185.216.147.31",.. "url": "185.216.147.31:23774",.. "stream_id": "KILOVIEW (Chan 1 AnthonyLopez)".. },.. {.. "id": "KILOVIEW
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):39
                                                                                                                          Entropy (8bit):3.8233624750506103
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:9BAFD3C713E96C7875CCF4516C91D991
                                                                                                                          SHA1:951162A104310842E79A22B520F41F46E57414B4
                                                                                                                          SHA-256:7DAB98BB9F6F687AC2C38D7B8DE5BBD10059E9D5E776CF06E62B135EE0831AF0
                                                                                                                          SHA-512:08206DEBF299631FD74CBA2F09F8DA135437D34B2ABB055810B5218482E8449611CE456E60B747F2FC7ED6ECA233A9885434A85898DA803B8155E2FD94B48526
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "result": "ok",.. "data": {}..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):312
                                                                                                                          Entropy (8bit):4.4766699172684
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:C946B9ABDB29827960DA03557331F44D
                                                                                                                          SHA1:871A1EA9F7FE7C37E644FA368DD4832CF275EFB9
                                                                                                                          SHA-256:B736A975B181241BCA6B2C8FF17CE98C9F08F9EF9A32DA86FD581FF0EE9004E6
                                                                                                                          SHA-512:35FB9478D8B1588710DC5106BC289205CD1DF4F7229BB6E5B09A9175EC65A322A67A73E59CABDE05AD610A226604F63E0D2817F258A9BB42EE7E4BF57F423F91
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "result": "ok",.. "data": {.. "id": 1,.. "storePath": "C:/Users/gausszhou/Videos",.. "format": "mp4",.. "limitType": "size",.. "limitBySize": "1024",.. "limitTime": "60",.. "rules": {.. "start": "",.. "middle": "..-001",.. "end": "yyyyMMdd-hh.mm.ss".. }.. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):68
                                                                                                                          Entropy (8bit):3.9970978948806035
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:5FB63E6DC3622A291187878224DAE29B
                                                                                                                          SHA1:4B00C99908F4139D616F46C5B7E90052722C6B36
                                                                                                                          SHA-256:82B4FEBDE7E1A604DCD02137BF44A079B836663DD27E102B2A11921BF9EB1AFF
                                                                                                                          SHA-512:F12F04CAE4305F09337078D76C9B606E8981CE53796190AFB0943DB8ADFE475AF94C86D2E3D6E413B8357D0D3F2ACEB5D759D1A471865DAEE77461DF25B8804B
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "result": "ok",.. "data": {.. "isAvailable": true.. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):144
                                                                                                                          Entropy (8bit):3.870665371142112
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:50934DA737DEE392A3861F29E07ACFFB
                                                                                                                          SHA1:55407AC1D458B0579024E416180C55939F328F10
                                                                                                                          SHA-256:BB6BDC05063257D1479083D008BA75CD3A3E7BD85D3EFC83675C0C04B7574E05
                                                                                                                          SHA-512:1300E4564AB56FA76972123E460465EF0AE4D10AA3135E8AA7347A9EF6D4D52EB456B03C7FC6E5E4826A847CCE37E13CB99063F3EAF86B79FA00865D69BBB5EC
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "result": "ok",.. "data": [.. {.. "name": "C:/",.. "use": 123123,.. "total": 1024000,.. "speed": 2.. }.. ]..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):222
                                                                                                                          Entropy (8bit):3.5555777021454946
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:D206FDDF61141B99C22D88CE285F2999
                                                                                                                          SHA1:56EDA05B984C73268382242CA974FF4EF7239A23
                                                                                                                          SHA-256:1399867C3D947FEAE4DD39D5B0A5678FA04EF81E3841FF14B400ABFF2F8E236D
                                                                                                                          SHA-512:AA7C48ED78860897C61D7D5CFF9FD699E765E2485CB90892F2766BADB7298AE1245BEE41DEC7A3FFCD0D31E6F74D90BF8420F7AF805518CAC425DF4339891720
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "result": "ok",.. "data": [.. {.. "label": "mp4",.. "value": "mp4".. },.. {.. "label": "mov",.. "value": "mov".. },.. {.. "label": "flv",.. "value": "flv".. }.. ]..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):144
                                                                                                                          Entropy (8bit):3.870665371142112
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:50934DA737DEE392A3861F29E07ACFFB
                                                                                                                          SHA1:55407AC1D458B0579024E416180C55939F328F10
                                                                                                                          SHA-256:BB6BDC05063257D1479083D008BA75CD3A3E7BD85D3EFC83675C0C04B7574E05
                                                                                                                          SHA-512:1300E4564AB56FA76972123E460465EF0AE4D10AA3135E8AA7347A9EF6D4D52EB456B03C7FC6E5E4826A847CCE37E13CB99063F3EAF86B79FA00865D69BBB5EC
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "result": "ok",.. "data": [.. {.. "name": "C:/",.. "use": 123123,.. "total": 1024000,.. "speed": 2.. }.. ]..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):312
                                                                                                                          Entropy (8bit):4.4766699172684
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:C946B9ABDB29827960DA03557331F44D
                                                                                                                          SHA1:871A1EA9F7FE7C37E644FA368DD4832CF275EFB9
                                                                                                                          SHA-256:B736A975B181241BCA6B2C8FF17CE98C9F08F9EF9A32DA86FD581FF0EE9004E6
                                                                                                                          SHA-512:35FB9478D8B1588710DC5106BC289205CD1DF4F7229BB6E5B09A9175EC65A322A67A73E59CABDE05AD610A226604F63E0D2817F258A9BB42EE7E4BF57F423F91
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "result": "ok",.. "data": {.. "id": 1,.. "storePath": "C:/Users/gausszhou/Videos",.. "format": "mp4",.. "limitType": "size",.. "limitBySize": "1024",.. "limitTime": "60",.. "rules": {.. "start": "",.. "middle": "..-001",.. "end": "yyyyMMdd-hh.mm.ss".. }.. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):222
                                                                                                                          Entropy (8bit):3.5555777021454946
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:D206FDDF61141B99C22D88CE285F2999
                                                                                                                          SHA1:56EDA05B984C73268382242CA974FF4EF7239A23
                                                                                                                          SHA-256:1399867C3D947FEAE4DD39D5B0A5678FA04EF81E3841FF14B400ABFF2F8E236D
                                                                                                                          SHA-512:AA7C48ED78860897C61D7D5CFF9FD699E765E2485CB90892F2766BADB7298AE1245BEE41DEC7A3FFCD0D31E6F74D90BF8420F7AF805518CAC425DF4339891720
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "result": "ok",.. "data": [.. {.. "label": "mp4",.. "value": "mp4".. },.. {.. "label": "mov",.. "value": "mov".. },.. {.. "label": "flv",.. "value": "flv".. }.. ]..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):24
                                                                                                                          Entropy (8bit):3.6572682296173897
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:5FA98F0B0F232D6E7F0B56ACCB9DF870
                                                                                                                          SHA1:A376B51A94E8B4BBEEE1130C35D39F0636815672
                                                                                                                          SHA-256:8EFD67EA945496444DC7FF999B8FE842F1F0C46734770873221242B9B6222EE1
                                                                                                                          SHA-512:86696998FDA50149BABC6B6A633D2DF6F6AA49AC69F7D1903ACACADCD936AB5731406A60EA3C50FE6159AA3544112935CE32FB8A24F3FAEDCACDA631F415162B
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "result": "ok"..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):68
                                                                                                                          Entropy (8bit):3.9970978948806035
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:5FB63E6DC3622A291187878224DAE29B
                                                                                                                          SHA1:4B00C99908F4139D616F46C5B7E90052722C6B36
                                                                                                                          SHA-256:82B4FEBDE7E1A604DCD02137BF44A079B836663DD27E102B2A11921BF9EB1AFF
                                                                                                                          SHA-512:F12F04CAE4305F09337078D76C9B606E8981CE53796190AFB0943DB8ADFE475AF94C86D2E3D6E413B8357D0D3F2ACEB5D759D1A471865DAEE77461DF25B8804B
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "result": "ok",.. "data": {.. "isAvailable": true.. }..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):24
                                                                                                                          Entropy (8bit):3.6572682296173897
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:5FA98F0B0F232D6E7F0B56ACCB9DF870
                                                                                                                          SHA1:A376B51A94E8B4BBEEE1130C35D39F0636815672
                                                                                                                          SHA-256:8EFD67EA945496444DC7FF999B8FE842F1F0C46734770873221242B9B6222EE1
                                                                                                                          SHA-512:86696998FDA50149BABC6B6A633D2DF6F6AA49AC69F7D1903ACACADCD936AB5731406A60EA3C50FE6159AA3544112935CE32FB8A24F3FAEDCACDA631F415162B
                                                                                                                          Malicious:false
                                                                                                                          Preview:{.. "result": "ok"..}..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):10425616
                                                                                                                          Entropy (8bit):6.218543872350287
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:A1342D688D667105CF941C506E4AE984
                                                                                                                          SHA1:7989C0C4C08F25091E32F517870B854C4A2EFFB8
                                                                                                                          SHA-256:8334B12C1EC96FF9ACF66C46FC13C2DF78463CC2A0F0270B28A98CF3D6A6DB32
                                                                                                                          SHA-512:864DB5E90B7D70F378618C5CD50E61CEE03C2428023D51553B8940B1A4275C6FDAB194CC9B56FDC31628AA6F9E199522510A348A1918EB1E741AE4C3CEA11CAF
                                                                                                                          Malicious:false
                                                                                                                          Preview:...'........CmnD........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html .....t).......).......)..`....)..`....).......)..`....).......).......)..p....*......$*......7*..0...J*......]*......p*.......*.......*.......*.. ....*.......*.......*.......*.......+.......+.. ....+..p...A+......T+.. ...g+......z+..0 ...+... ...+..."...+..p"...+..@$...+...$...+.. %...+..p%...,...%...,...&..+,...X..B,..0{..R,......b,.. ....,.......,..0....,...v&..,....&..,.. .&..,....&..-..`.&..-....&.E-....&.\-..@.&.s-..p.&..-....(..-.. .(..-....)..-...{*.....@X+.)...p),.L.....-.c.....-.......-.....0.-.......-.......-......1.../..`.0../..`m0.7/....1.N/.. .1.j/..0.1.z/....1../..`J1../...J1../...m1../...o1../....1../..`.1..0..p!2..0...E2./0...i2.D0..`.2.Y0..@(3.o0...(3..0...N3..0...N3..0...P3..0...P3..0.. Q3..0....3..1....3.61....3.K1..@.3.`1.. .3.u1....4..1...4..1..@.4..1....4..1.. .4..1.. .4..1..p.4..2....5.$2...c5.92..P.5.N2....5.f2...5.{2..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):10425616
                                                                                                                          Entropy (8bit):6.218543872350287
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:A1342D688D667105CF941C506E4AE984
                                                                                                                          SHA1:7989C0C4C08F25091E32F517870B854C4A2EFFB8
                                                                                                                          SHA-256:8334B12C1EC96FF9ACF66C46FC13C2DF78463CC2A0F0270B28A98CF3D6A6DB32
                                                                                                                          SHA-512:864DB5E90B7D70F378618C5CD50E61CEE03C2428023D51553B8940B1A4275C6FDAB194CC9B56FDC31628AA6F9E199522510A348A1918EB1E741AE4C3CEA11CAF
                                                                                                                          Malicious:false
                                                                                                                          Preview:...'........CmnD........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html .....t).......).......)..`....)..`....).......)..`....).......).......)..p....*......$*......7*..0...J*......]*......p*.......*.......*.......*.. ....*.......*.......*.......*.......+.......+.. ....+..p...A+......T+.. ...g+......z+..0 ...+... ...+..."...+..p"...+..@$...+...$...+.. %...+..p%...,...%...,...&..+,...X..B,..0{..R,......b,.. ....,.......,..0....,...v&..,....&..,.. .&..,....&..-..`.&..-....&.E-....&.\-..@.&.s-..p.&..-....(..-.. .(..-....)..-...{*.....@X+.)...p),.L.....-.c.....-.......-.....0.-.......-.......-......1.../..`.0../..`m0.7/....1.N/.. .1.j/..0.1.z/....1../..`J1../...J1../...m1../...o1../....1../..`.1..0..p!2..0...E2./0...i2.D0..`.2.Y0..@(3.o0...(3..0...N3..0...N3..0...P3..0...P3..0.. Q3..0....3..1....3.61....3.K1..@.3.`1.. .3.u1....4..1...4..1..@.4..1....4..1.. .4..1.. .4..1..p.4..2....5.$2...c5.92..P.5.N2....5.f2...5.{2..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):637628
                                                                                                                          Entropy (8bit):6.385223027209928
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:39AF7C8E627AD65A7EC73C3C8928AD06
                                                                                                                          SHA1:A8A9D5CAA7BD7A4FCF444CD2293EE91337A3B220
                                                                                                                          SHA-256:B9A8C1B10135C49E506A0062A7304E5768CFFF61B7A2304705771FEB57855E82
                                                                                                                          SHA-512:1A1B7B78D8795C4DC2C5DAE99B3C1CB2D51066AE5042BCA60D9B96496D19AB8CDF88995A08801F2219ECB56910B39939EA9679E0FDA34C8613AC168A480CB3A5
                                                                                                                          Malicious:false
                                                                                                                          Preview:...................7.....7.....7.....7cY...7Ad...7.t...7uv...7Mz...7.....7.....7E....7O....7e....7+....73....7.....7.....7.....7.....7m....7.....7.....7x....7C....7.....7n....7.....7K*...7%-...7.4...7.<...7.@...7.E...7!H...7.....7....7.L...7.x...7H....7.....7t....7.....7?....7.....7.....7.)...7.7...7.?...7.....8$....8.....C ....C/....C.....C.....C.....C.....C. ...C.&...D.)...D.0...D.4...D 7...D.8...D2:...D.=...D,>...D.R..._.W..._....._n...._....8c...9c...:c....;c....<c....=c....>cF....d.....d.....d.....d.....d.....d....ddK...ed....fdj...xi?...yi....zi$$..{i-&..|it)..}i....~i&8...i.9...i.@...iTF...i.K...i.R...i.T...i Y...i.]...i7`...i+d...i.n...i.r...ijt...ie}...i4....i.....i'....iH....ia....iy....iZ....i....i.....i.....i~....ik....i.....i.....i....i.....i.....i.....i.....i.....i.....i.....i)....i-....ib....i.....i.....i.....i.....i.....i.....iT....i.....i.....i.....ik....iL....i.....i.!...if"...i.#...i"%...i.&...iH*...i5....i.1...iZ3...i.4...i.6...i8....i.....i....i&....i....i..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):572182
                                                                                                                          Entropy (8bit):6.048048513458573
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:838D333D239AB8682547A75B0914BD18
                                                                                                                          SHA1:E2DC3A8C297517FF26CE23F09A49D731F0BDF01C
                                                                                                                          SHA-256:9A9E40BF6056FD9FF40E93272415FB67E2C11CCD7139B565293840A77EA3150F
                                                                                                                          SHA-512:C6333D3D4A058957491F0B5957E61A15C1E1C16136373DFCA2F215DFE2391A012256FA7491C44679BE023EA6256383DFECD45E29C94ED8D03AC28ED437D9FF8C
                                                                                                                          Malicious:false
                                                                                                                          Preview:...................7.....7.....7.....7bX...7@c...7.s...7tu...7Ly...7.~...7.....7D....7N....7d....7*....72....7.....7.....7.....7.....7l....7.....7.....7w....7B....7.....7m....7.....7J)...7$,...7.3...7.;...7.?...7.D...7 G...7.....7.....7.K...7.w...7G....7.....7s....7.....7>....7.....7.....7.(...7.6...7.>...7.....8#....8.....C.....Cp....C.....C]....C.....C.....C.....CN....DH....D.....D.....D.....D.....D.....D.....DF ...D.)..._.+..._8=..._.J..._.J..8c.K..9cOL..:c.N..;c.P..<c.S..=c.U..>c.W...d.Z...d.[...d.]...d.^...d._...dv`..dd.a..ed...fd7...xi....yi....ziG...{iD...|i....}i....~i.....i.....i.....i#....i.....is....i1....i.....i.....i.....i.....i.....i-....i.....i.....is....i[....i.....i.....i."...i.#...i.%...i]'...i?)...i.+...iU,...i.-...ig/...i.0...iv2...i.5...iw7...iLH...i.H...i.J...i.M...i.M...i.N...i4O...i.O...i.P...i.P...iuQ...iJR...i.S...i.S...i.T...ipV...i.X...iO[...i.`...i.d...i.e...i.f...i~g...iSh...i(i...i.i...i.k...i.m...i.o...iZ....i!....i....i.....i&....is....i.....i.....i..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):9189285
                                                                                                                          Entropy (8bit):5.723896400183833
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:8AEC37F4A934C8232F7BDC463B0D98A4
                                                                                                                          SHA1:C0A0CDBBF00D5786BCF029BC73969E454D4CFDE5
                                                                                                                          SHA-256:05AC7EC5F760E8606AD354A0F7C81096F0091CD879316FC8120708E09D0739DD
                                                                                                                          SHA-512:0A115D26533C993DBD45FD7541C8F63A02111DE4D1B489BA731F2C87E831BC59AFB5723F77E03F0E5F7BB4BE80ADA1707B41ACDCD8E3388715B057827B94E474
                                                                                                                          Malicious:false
                                                                                                                          Preview:.............p.....p.....p.B...p.D...p.....p.L...ptV...p.Y...p.....p.....p.....p.....p.....pj.$..p..$..p..%..pw.%..pgE&..p/.'..p.,..p..,..p.*-..peL-..p`.1..p..2..p..5..p.85..p..5..p'.6..p\.7..p.S7..p+.;..pz.;..p..<..p.:<..p.I<..p..<..p.h=..p.N?..p.N?..p.Q@..p..@..p.MD..p..E..p.7G..p?tG..p..J..q..K..q..M..q.)N..q..N..qi.O..q..O..qG1P..q..T..q2.V..q.QX..q.K\..q.}\..qc.\..q.8]..q^)^..qu.^..q.._..qa.y..q..|..q9...q....qN....qYJ...q....q.....qc....qL....q.#...q.g...q.....q.... q:#..!q./.."q.P..#q....$qw...%q..&q...'q...(q....)q;d..*q*0..+q.>..,q.b..-qx|...q.../q...0q.$..1q.m..2q....3q....4qWb..5q.i..6q.p..7q.~..8q....9q....:qf...;q@...<q....=ql...>q...?qO...@q...Aqe...Bq..Cq;...Dq....Eq....Fq....Gq|..Hq2..IqJ...Jq....KqO...Lq....Mq....Nq....Oq`U..Pq....Qqv...Rqk...Sq....Tqs...Uq...Vq....Wqt...Xq....Yq....Zqz...[q....\q...]q7...^q..._q...`q....aq....bq"...cqI...dq....eq6...fq....gq....hq...iqH...jq....kq/...lq>...mqD...nq.......7...p&..q&.W..,.<.K .^#......p.+.x...U...
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3780386
                                                                                                                          Entropy (8bit):6.834932926915068
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:FAD25A323E4A2670B5B08F89FD437736
                                                                                                                          SHA1:6525B94795C879A251837223DA8755E9840EB024
                                                                                                                          SHA-256:22D5EE3117C3ED7D9E6240AA151C535A49EDF1DFC9E546F9AD48661A4B328B15
                                                                                                                          SHA-512:BFE536127BCD6129322D9E7551672E27AAC6D36049450969681287F8E127337DDD4812433031CE20C0843031F143FB9B8B41AB8295EA8946BEF52D00B0DA8F9F
                                                                                                                          Malicious:false
                                                                                                                          Preview:............y.......J......!....g$.....+...*n....*./...*.5...*.A...*&D...*7E...*.L...*.[...+.{...+.....+....+.....+3....+1....+.....+W....+.....+....+....+n....+....+....+b....+/....+.....+?....+.....+;....+.....+.....+.....+:....+.....+J....+.....+9....+2....+.....+.....+.#.. +.0..!+72.."+.:..#+.A..$+.C..%+.M..&+iT..'+.W..(+.[..)++d..*+`l..++.o..,+dt..-+....+v.../+....0+....1+O...2+....3+p...8+...9+....:+....;+....<+....=+....>+....?+....@+....A+....B+....C+W...D+....E+....F+....G+....H+....Y+....Z+-...[+....]+....^+2..._+.&..`+h+..a+8...b+d...c+....d+....e+....f+>...g+....h+5...i+....j+....k+l...l+....m+....n+./..o+"=..p+.D..q+.D..r+.I..s+.J..t+SX..u+.^..v+.l..w+...x+...y+....z+[...{+|...|+\...}+...~+.....+*....+.....+`....+.....+.....+`....+.....+.....+.....+.....+.....+.....+.8...+.;...+.K...+.P...+.T...+@^...+.a...+.b...+Og...+>h...+.j...+.p...+.s...+.w...+/x...+7....+.....+.....+....+....+.....+S....+.....+.....+.....+$....+.*...+.K...+eY...+.....+=....+.....+.....+..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):9189285
                                                                                                                          Entropy (8bit):5.723896400183833
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:8AEC37F4A934C8232F7BDC463B0D98A4
                                                                                                                          SHA1:C0A0CDBBF00D5786BCF029BC73969E454D4CFDE5
                                                                                                                          SHA-256:05AC7EC5F760E8606AD354A0F7C81096F0091CD879316FC8120708E09D0739DD
                                                                                                                          SHA-512:0A115D26533C993DBD45FD7541C8F63A02111DE4D1B489BA731F2C87E831BC59AFB5723F77E03F0E5F7BB4BE80ADA1707B41ACDCD8E3388715B057827B94E474
                                                                                                                          Malicious:false
                                                                                                                          Preview:.............p.....p.....p.B...p.D...p.....p.L...ptV...p.Y...p.....p.....p.....p.....p.....pj.$..p..$..p..%..pw.%..pgE&..p/.'..p.,..p..,..p.*-..peL-..p`.1..p..2..p..5..p.85..p..5..p'.6..p\.7..p.S7..p+.;..pz.;..p..<..p.:<..p.I<..p..<..p.h=..p.N?..p.N?..p.Q@..p..@..p.MD..p..E..p.7G..p?tG..p..J..q..K..q..M..q.)N..q..N..qi.O..q..O..qG1P..q..T..q2.V..q.QX..q.K\..q.}\..qc.\..q.8]..q^)^..qu.^..q.._..qa.y..q..|..q9...q....qN....qYJ...q....q.....qc....qL....q.#...q.g...q.....q.... q:#..!q./.."q.P..#q....$qw...%q..&q...'q...(q....)q;d..*q*0..+q.>..,q.b..-qx|...q.../q...0q.$..1q.m..2q....3q....4qWb..5q.i..6q.p..7q.~..8q....9q....:qf...;q@...<q....=ql...>q...?qO...@q...Aqe...Bq..Cq;...Dq....Eq....Fq....Gq|..Hq2..IqJ...Jq....KqO...Lq....Mq....Nq....Oq`U..Pq....Qqv...Rqk...Sq....Tqs...Uq...Vq....Wqt...Xq....Yq....Zqz...[q....\q...]q7...^q..._q...`q....aq....bq"...cqI...dq....eq6...fq....gq....hq...iqH...jq....kq/...lq>...mqD...nq.......7...p&..q&.W..,.<.K .^#......p.+.x...U...
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):3780386
                                                                                                                          Entropy (8bit):6.834932926915068
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:FAD25A323E4A2670B5B08F89FD437736
                                                                                                                          SHA1:6525B94795C879A251837223DA8755E9840EB024
                                                                                                                          SHA-256:22D5EE3117C3ED7D9E6240AA151C535A49EDF1DFC9E546F9AD48661A4B328B15
                                                                                                                          SHA-512:BFE536127BCD6129322D9E7551672E27AAC6D36049450969681287F8E127337DDD4812433031CE20C0843031F143FB9B8B41AB8295EA8946BEF52D00B0DA8F9F
                                                                                                                          Malicious:false
                                                                                                                          Preview:............y.......J......!....g$.....+...*n....*./...*.5...*.A...*&D...*7E...*.L...*.[...+.{...+.....+....+.....+3....+1....+.....+W....+.....+....+....+n....+....+....+b....+/....+.....+?....+.....+;....+.....+.....+.....+:....+.....+J....+.....+9....+2....+.....+.....+.#.. +.0..!+72.."+.:..#+.A..$+.C..%+.M..&+iT..'+.W..(+.[..)++d..*+`l..++.o..,+dt..-+....+v.../+....0+....1+O...2+....3+p...8+...9+....:+....;+....<+....=+....>+....?+....@+....A+....B+....C+W...D+....E+....F+....G+....H+....Y+....Z+-...[+....]+....^+2..._+.&..`+h+..a+8...b+d...c+....d+....e+....f+>...g+....h+5...i+....j+....k+l...l+....m+....n+./..o+"=..p+.D..q+.D..r+.I..s+.J..t+SX..u+.^..v+.l..w+...x+...y+....z+[...{+|...|+\...}+...~+.....+*....+.....+`....+.....+.....+`....+.....+.....+.....+.....+.....+.....+.8...+.;...+.K...+.P...+.T...+@^...+.a...+.b...+Og...+>h...+.j...+.p...+.s...+.w...+/x...+7....+.....+.....+....+....+.....+S....+.....+.....+.....+$....+.*...+.K...+eY...+.....+=....+.....+.....+..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):572182
                                                                                                                          Entropy (8bit):6.048048513458573
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:838D333D239AB8682547A75B0914BD18
                                                                                                                          SHA1:E2DC3A8C297517FF26CE23F09A49D731F0BDF01C
                                                                                                                          SHA-256:9A9E40BF6056FD9FF40E93272415FB67E2C11CCD7139B565293840A77EA3150F
                                                                                                                          SHA-512:C6333D3D4A058957491F0B5957E61A15C1E1C16136373DFCA2F215DFE2391A012256FA7491C44679BE023EA6256383DFECD45E29C94ED8D03AC28ED437D9FF8C
                                                                                                                          Malicious:false
                                                                                                                          Preview:...................7.....7.....7.....7bX...7@c...7.s...7tu...7Ly...7.~...7.....7D....7N....7d....7*....72....7.....7.....7.....7.....7l....7.....7.....7w....7B....7.....7m....7.....7J)...7$,...7.3...7.;...7.?...7.D...7 G...7.....7.....7.K...7.w...7G....7.....7s....7.....7>....7.....7.....7.(...7.6...7.>...7.....8#....8.....C.....Cp....C.....C]....C.....C.....C.....CN....DH....D.....D.....D.....D.....D.....D.....DF ...D.)..._.+..._8=..._.J..._.J..8c.K..9cOL..:c.N..;c.P..<c.S..=c.U..>c.W...d.Z...d.[...d.]...d.^...d._...dv`..dd.a..ed...fd7...xi....yi....ziG...{iD...|i....}i....~i.....i.....i.....i#....i.....is....i1....i.....i.....i.....i.....i.....i-....i.....i.....is....i[....i.....i.....i."...i.#...i.%...i]'...i?)...i.+...iU,...i.-...ig/...i.0...iv2...i.5...iw7...iLH...i.H...i.J...i.M...i.M...i.N...i4O...i.O...i.P...i.P...iuQ...iJR...i.S...i.S...i.T...ipV...i.X...iO[...i.`...i.d...i.e...i.f...i~g...iSh...i(i...i.i...i.k...i.m...i.o...iZ....i!....i....i.....i&....is....i.....i.....i..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):637628
                                                                                                                          Entropy (8bit):6.385223027209928
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:39AF7C8E627AD65A7EC73C3C8928AD06
                                                                                                                          SHA1:A8A9D5CAA7BD7A4FCF444CD2293EE91337A3B220
                                                                                                                          SHA-256:B9A8C1B10135C49E506A0062A7304E5768CFFF61B7A2304705771FEB57855E82
                                                                                                                          SHA-512:1A1B7B78D8795C4DC2C5DAE99B3C1CB2D51066AE5042BCA60D9B96496D19AB8CDF88995A08801F2219ECB56910B39939EA9679E0FDA34C8613AC168A480CB3A5
                                                                                                                          Malicious:false
                                                                                                                          Preview:...................7.....7.....7.....7cY...7Ad...7.t...7uv...7Mz...7.....7.....7E....7O....7e....7+....73....7.....7.....7.....7.....7m....7.....7.....7x....7C....7.....7n....7.....7K*...7%-...7.4...7.<...7.@...7.E...7!H...7.....7....7.L...7.x...7H....7.....7t....7.....7?....7.....7.....7.)...7.7...7.?...7.....8$....8.....C ....C/....C.....C.....C.....C.....C. ...C.&...D.)...D.0...D.4...D 7...D.8...D2:...D.=...D,>...D.R..._.W..._....._n...._....8c...9c...:c....;c....<c....=c....>cF....d.....d.....d.....d.....d.....d....ddK...ed....fdj...xi?...yi....zi$$..{i-&..|it)..}i....~i&8...i.9...i.@...iTF...i.K...i.R...i.T...i Y...i.]...i7`...i+d...i.n...i.r...ijt...ie}...i4....i.....i'....iH....ia....iy....iZ....i....i.....i.....i~....ik....i.....i.....i....i.....i.....i.....i.....i.....i.....i.....i)....i-....ib....i.....i.....i.....i.....i.....i.....iT....i.....i.....i.....ik....iL....i.....i.!...if"...i.#...i"%...i.&...iH*...i5....i.1...iZ3...i.4...i.6...i8....i.....i....i&....i....i..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):300664
                                                                                                                          Entropy (8bit):6.062666301002709
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:591780F38429F73B5B911D43B80B8C64
                                                                                                                          SHA1:9510BE2FF42BE2CFBFCD9842418A608780E3D5F2
                                                                                                                          SHA-256:7A537A56C9E86D7DA9D63B79CD081C8BE0B59567FCD2CADB732F85AFC4515940
                                                                                                                          SHA-512:C8865EECC61B5268306A6BFC62C2D40A38BADF50612F5335410A3A79E7A02291DD0D0B61FE2841EE6D28EE7921CE4E1967C00007BF23AA12B0CF9413218C9E81
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........................g.................................w.....................w.......w.......w.......w.......Rich............PE..d.....)^.........." .....x...........}..............................................(K....`.............................................|...L...@............p..\(......x...........@q..T....................r..(....q..................h............................text....w.......x.................. ..`.rdata..............|..............@..@.data........P.......6..............@....pdata..\(...p...*...J..............@..@.qtmetadc............t..............@..P.rsrc................v..............@..@.reloc...............z..............@..B........................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):300664
                                                                                                                          Entropy (8bit):6.062666301002709
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:591780F38429F73B5B911D43B80B8C64
                                                                                                                          SHA1:9510BE2FF42BE2CFBFCD9842418A608780E3D5F2
                                                                                                                          SHA-256:7A537A56C9E86D7DA9D63B79CD081C8BE0B59567FCD2CADB732F85AFC4515940
                                                                                                                          SHA-512:C8865EECC61B5268306A6BFC62C2D40A38BADF50612F5335410A3A79E7A02291DD0D0B61FE2841EE6D28EE7921CE4E1967C00007BF23AA12B0CF9413218C9E81
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........................g.................................w.....................w.......w.......w.......w.......Rich............PE..d.....)^.........." .....x...........}..............................................(K....`.............................................|...L...@............p..\(......x...........@q..T....................r..(....q..................h............................text....w.......x.................. ..`.rdata..............|..............@..@.data........P.......6..............@....pdata..\(...p...*...J..............@..@.qtmetadc............t..............@..P.rsrc................v..............@..@.reloc...............z..............@..B........................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):140408
                                                                                                                          Entropy (8bit):6.291192668410898
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:066A91F9433207CE65DE276907D93A45
                                                                                                                          SHA1:2993169A1958BEEC0EB43D0EA93537926EBFC382
                                                                                                                          SHA-256:BB45D4227BBECE1A1A66BE8D73A492C1B91CBDC74A630151B154F11DFD347ED7
                                                                                                                          SHA-512:10CE9775B1D5142EAAC531A57F6213108EF525C3D8B2F697D96F6751322A4D81574837B66F62694236E05354AF241B8309547DED845F101DD099EC51CF0F2648
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......W......................A.~.....A.{.....A.|.....A.z.....H.~.......~.......~.......z.......................}.....Rich............PE..d....m)^.........." .....T...........Y.......................................`............`.........................................`...............@..X.... ..........x....P..........T.......................(....................p...............................text...{S.......T.................. ..`.rdata......p.......X..............@..@.data...............................@....pdata....... ......................@..@.qtmetadm....0......................@..P.rsrc...X....@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):140408
                                                                                                                          Entropy (8bit):6.291192668410898
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:066A91F9433207CE65DE276907D93A45
                                                                                                                          SHA1:2993169A1958BEEC0EB43D0EA93537926EBFC382
                                                                                                                          SHA-256:BB45D4227BBECE1A1A66BE8D73A492C1B91CBDC74A630151B154F11DFD347ED7
                                                                                                                          SHA-512:10CE9775B1D5142EAAC531A57F6213108EF525C3D8B2F697D96F6751322A4D81574837B66F62694236E05354AF241B8309547DED845F101DD099EC51CF0F2648
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......W......................A.~.....A.{.....A.|.....A.z.....H.~.......~.......~.......z.......................}.....Rich............PE..d....m)^.........." .....T...........Y.......................................`............`.........................................`...............@..X.... ..........x....P..........T.......................(....................p...............................text...{S.......T.................. ..`.rdata......p.......X..............@..@.data...............................@....pdata....... ......................@..@.qtmetadm....0......................@..P.rsrc...X....@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):130048
                                                                                                                          Entropy (8bit):6.333641443921798
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:51E0B5308EA91F2F7D5DF6D70B399DD7
                                                                                                                          SHA1:A8DB91B3F5AC0D645B67911EB1CB154959252B40
                                                                                                                          SHA-256:4B594D5AC118498B8F4EC887033EEF16C835973D9B4F9D9ECF962FAB71DBE888
                                                                                                                          SHA-512:F2F101915A15DC665F19EE0F95316B7F7B58318C850A6181644AA84FD20955FEA24AE6702513C7C7F3DE11E7E6727F23889DEBBCDEFCA311B59E62ADFD1A9E69
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................."...".t..........P...............................................*.....`... ...................................... .......0.......`.......................p..................................(....................2..P............................text...Hr.......t..................`.P`.data................x..............@.P..rdata...O.......P...z..............@.`@.pdata..............................@.0@.xdata..H...........................@.0@.bss....0.............................`..edata....... ......................@.0@.idata.......0......................@.0..CRT....X....@......................@.@..tls.........P......................@.@..rsrc........`......................@.0..reloc.......p......................@.0B................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):684032
                                                                                                                          Entropy (8bit):6.581649675382074
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:DBF42BA6E5C8B8A9B4ADED5CEEED8CDF
                                                                                                                          SHA1:B9CC940C333D3F4A147A68D0B68972C1541046CD
                                                                                                                          SHA-256:A3A5DB70D87B90AF79F9DE4B8323254CC3D3F024AAD348E147A4B2D7ECC031DF
                                                                                                                          SHA-512:21563F5DCDA2A5EBF3B328887FAF470C2B3E502139F48EA3C9D355F4AE24A10BEABF506A93C39F43D93FF4D88C36B71AA2F926C348E9C29E8488C1E796C37F98
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................."...".z...l......P........................................p......p.....`... .............................................. .......P...........(...........`.............................. ...(...................."..`............................text....x.......z..................`.P`.data................~..............@.P..rdata..0n.......p..................@.`@.pdata...(.......*..................@.0@.xdata..P6...@...8..................@.0@.bss....x.............................`..edata...............R..............@.0@.idata....... .......V..............@.0..CRT....X....0.......b..............@.@..tls.........@.......d..............@.@..rsrc........P.......f..............@.0..reloc.......`.......j..............@.0B................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Qt Translation file
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):249967
                                                                                                                          Entropy (8bit):4.798514256541245
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:4F709A1CC637B67DA9127AE580BCCE70
                                                                                                                          SHA1:6715ACCCB6F9C11E253BF7797A36CED21A9ADB95
                                                                                                                          SHA-256:5BE9E44647A0AB55EA44F03AD36F7EDCE3E66C03095D7569DE84C9944032701E
                                                                                                                          SHA-512:C3463D093EB823550A7DC78A869ABC72AE352C3ACBA3CD82A8B946D698AECAA90FC07E837F2B107D642B515C505693647110AC80665555E73F77B5DC28BA40C2
                                                                                                                          Malicious:false
                                                                                                                          Preview:<.d....!..`...B..@X...*..Mq...+...7...@.. ....A.. ....B..!6...C..!Z...D..!....E.."w...F.."....G.."....H..#....I..#=...P..%,...Q..%P...R..%....S..%....T..%....U..&....V..&a...W..&....X..&....Y..&....]..H....s...H...t.......................;..H[...;..J....;..>....;..J....M..H....O..)....O...,...........}..H........(...=.......m..I....t..........]...(5..P...+;..Xi..+;...t..+O..<x..1...^...D@..!...E@..%t..H4......HY..u...H....{..IC.....J.......J...0X..J....~..J...D^..LD...m..L.......PS...8..QR..>|..R...z6..T.......U....R..X....#..Zr...f..[`......\......]x......_...*V.._.......yg...^..1...Y....E..[.......<.......gE......;y..............Bj.......4...$..v....[.......,...n...y..0#...y..;....y...$...y..B..............N........T...9..w:...E..W...........z..=.......0........K...%..jI...D...........:......^.....WC.....Y......^<...5......0.......0..=....0......0..W....5.......5..)~..............{... D..J{.. D..t...+.......<U.....<U.../..<.......H5..J...H5..u...L.......VE..?...VE..Z...V
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Qt Translation file
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):184212
                                                                                                                          Entropy (8bit):4.762936076684038
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:BF005A150EEA6E9FE03C0ACA1605C760
                                                                                                                          SHA1:04971495DF0C91022D304ACA27D0FD5A2EE3AF05
                                                                                                                          SHA-256:E78562BA2DEB33C70A006026F9E03FA303DD4B3CA355CC3DAF144B2BB1CEE8E6
                                                                                                                          SHA-512:364921707C3B905AE8F7B2A3BD141A00852C5C682E3744DF3096515334DEB8FEEE41FE28C3FE059561760AE24DA051DEF27D6E46F05C14A9B49200123BA5C317
                                                                                                                          Malicious:false
                                                                                                                          Preview:<.d....!..`...B../....*..z....+.......@...Y...A.......B.......C.......D.......E.......F...C...G...j...H.......I.......P.......Q.......R...W...S...~...T.......U.......V.......W.......X...A...Y...h...]..%....t.........."R...;...h...;..+"...;.......;...K...;.......M..&$...O..5.......B....}..&L...m..&t..........(5......+;..(...+;..8/..+O..'...1....z..E@...-..F.......H4......HY..Rj..H...!8..I.......IC......J.......J.......LD.. ...L... ...PS..()..R...V...Zr..?...[`......\...D..._...E...1...9....E..:.......(u......Cl...................$..Sy...[...-...,.......y...&..............|s.......Z...9..S....E..~............%..F.......!..............U.................5.."*...0..*_...0.......0...<...0..%....0...*...5..'$...5..jX......W... D..-v.. D..QZ..+.../...<U......<U..2...<...3...H5..-...H5..Q...L...5W..VE......f...+M..f...K#..g.......l...7.......r.......s*......,i......;;...D..<....`..<.......-.......R....`..>....y..Z....5..@g...........e..-....e..R;.....r......s.......E.......CR...... ...~
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Qt Translation file
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):304429
                                                                                                                          Entropy (8bit):5.337492695622332
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:06BD6B1BBFC9647EBC894FBF83B149A4
                                                                                                                          SHA1:EE9CFC619B17E375B558E84AAEA9E5A13C569FDA
                                                                                                                          SHA-256:19E186E45C266C2AAD13627A24936B47A18352FF55474F590ABD0CADCE52A569
                                                                                                                          SHA-512:DD55623BBC49B8A4BA16BB7FB48E02E7928E31C907B79722C4B44BC4111B8357176A9DEB85AD8EDDBC016C1AF28367360090DA3E3C98EDAD8A01CE1024F6DCDF
                                                                                                                          Malicious:false
                                                                                                                          Preview:<.d....!..`...B..J....*.......+..O....@..m ...A..mD...B..m....C..m....D..n....E..n....F..o*...G..oN...H..or...I..o....P..q....Q..q....R..q....S..r....T..r<...U..r`...V..r....W..r....X..s....Y..s&...]..et...s..d....t..U_......ei......^....;...N...;.......;...{...;..eL...;..f....;.......;.......M..e....O..C....O..v+...........}..e.......k....=..l....m..e....t..l+.......N..(5......+;......+;......+O......1.......D@..mh..E@..q...H4..P...HY...A..H...]b..IC..Zx..J...Z...J...I...J...ZG..J...HN..LD..\T..L...\...PS..e...QR..Y...R....^..T...u...U...vQ..X...{6..Zr......[`..>...\....<..]x..j%.._...D..._.......yg......1....p...E...3...7..-.......................R.......F.......R.......T....$...V...[..T....,..U....y..Ib...y..Y....y..FQ...............F......Z....9.......E...n......[f...z..X.......I.......]6...%...+...D..].......^!.....e..............(..........5..^....0.......0...]...0..b....0.......5..c....5..........d........... D..gV.. D...5..+...my..6`..Ik..<?..q...<U......<U..q...<...r...H
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Qt Translation file
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):189570
                                                                                                                          Entropy (8bit):4.629344747922875
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:FD5046C815BC3E89FB327044A29236E4
                                                                                                                          SHA1:970F304BB911536E0BD8292BD72EEB575F7DFE22
                                                                                                                          SHA-256:D1C0717546502AB3D243487AEFB22A073A4BFF8413AD51F7A6235FC722E76C82
                                                                                                                          SHA-512:6EF0F5E09B04B600A3C25EAA97A8CF91F5783C45414AF4993AD82CB32F2EA3C3C827735629ABBB9BF427154BDAD490B04C263F866838FDF5AFE56947161208DC
                                                                                                                          Malicious:false
                                                                                                                          Preview:<.d....!..`...B..2....*...u...+......@.......A...B...B.......C.......D.. ....E.. ....F..!&...G..!J...H..!n...I..!....P..#m...Q..#....R..#....S..$....T..$$...U..$H...V..$....W..$....X..$....Y..%....]../....s...'...t...................F...;.......;../....;..=V...;..G....M../G...O.......O...k......$....}../o.......i...=.......m../....t..........[...(5..M...+;..@...+;..x...+O..:...1...\7..D@...f..E@..#...H4...p..HY..be..H.......IC......J.......J....R..J.......LD......L.......PS......QR..#l..R...g...T.......U.......X....\..Zr......[`......\...&...]x......_....C.._...'t..yg..?...1...BM...E..D.......;.......R'.......t.......@.......?...$..c....[......,...i...y.......y...Y.......f.......+...........9..c....E...............z.."....................%..U....D..................G.....UB.....W......\]...5.......0.......0..<....0...;...0.......5.......5..ij..............h... D..0... D..aC..+....K..<U.....<U...~..<.......H5..0...H5..a...L....1..VE..$...VE..X...V...8|..f...Z...f...=...f....j..g
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Qt Translation file
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):255074
                                                                                                                          Entropy (8bit):4.712637961779501
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:419678556C456A1C10C9E01C6E5B5735
                                                                                                                          SHA1:3A843D804E4964C5D68D45C2E8F696A5C2B8553D
                                                                                                                          SHA-256:88894C2F14EBB0E46D63A182C0A7CAA61A167A44F8CB8BB43D50A1310F4F4F1A
                                                                                                                          SHA-512:18D05C3B265E85C54E26A6586A9F7F65B69257B1E213EC8DDCD28948B4C4AE33B9B674C312DE80CB94883165168BF9EC9898F8C26348B8AD81C4E01846AC5056
                                                                                                                          Malicious:false
                                                                                                                          Preview:<.d....!..`...B..A....*..o....+.......@..0(...A..0L...B..0....C..0....D..1....E..1....F..28...G..2\...H..2....I..2....P..4....Q..4....R..4....S..5....T..5@...U..5d...V..5....W..5....X..6....Y..6,...]..M2...s..'....t..........(........d...;..M....;..N....;..N....;..]....M..M\...O../f...O...........4...}..M........{...=.......m..M....t../%......s...(5..b...+;..]...+;......+O..L...1...tJ..D@..0p..E@..4...H4...|..HY..y...H...."..IC...Z..J......J...5e..J....1..LD......L....h..PS...y..QR..C...R...~...T....T..U.......X....T..Zr......[`.....\.......]x..-..._.../..._.......yg..*...1...^L...E..`....7...c......L.......l{.......H....... ...........$..z....[...n...,...+...y..52...y........... ......qT...........9..z....E..y\.......>...z..C.......5............%..o....D................(......k......nB.....tt...5...:...0.......0..N....0...%...0..y....5...n...5..S........O.......... D..O... D..xi..+....w..<U......<U......<.......H5..O@..H5..x...H5..!...L....y..VE..D...VE..n...V...JJ..f...s...f
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Qt Translation file
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):252851
                                                                                                                          Entropy (8bit):4.625551401822199
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:45A71E92C7C64A104919E6E224E7E093
                                                                                                                          SHA1:A7C2BE39220DA9C06D2637C38EE46FE2360BF6E5
                                                                                                                          SHA-256:8E7D890AD5E4CD111168D79D6668DCD6A2038CC560682D4ADC904195DC6472B5
                                                                                                                          SHA-512:B0356EBD829C3F2E8AF51F1D51F6B37A5E01329A74E2D91184A25F253546DE746B6BD45777A841A3FE2D09531C83FE1F459C7AF382B176CC66CD9B0D0B88E166
                                                                                                                          Malicious:false
                                                                                                                          Preview:<.d....!..`...B..?....*..W(...+.......@..D....A..E....B..Ef...C..E....D..E....E..F....F..G....G..G)...H..GM...I..Gq...P..Ij...Q..I....R..I....S..I....T..J!...U..JE...V..J....W..J....X..J....Y..K....]..X7...s..<^...t..........=............;..X....;..Y....;.......;..b....;..oe...M..Xa...O..97...O.............}..X.......CP...=..C....m..X....t..C...........(5..u{..+;..i...+;......+O..`...1.......D@..E?..E@..I...H4......HY...f..H......IC......J.......J...?...J......J...N...LD.....L.......PS...Y..QR..N...R....k..T....F..U.......X......Zr...%..[`......\....L..]x..A..._...9..._.......yg...e..1...j....E..l.......`.......x.......Q...............L....................$...q...[...V...,.......y..?O...y..Q....y...;...y..MU.............X........i...9.......E..a...........z..M.......?...........%..|n...D...C.......q.....=......|Q.....~...........5.......0......0.......0..bF...0.......0..a....5.......5..1........!.......... D..ZA.. D...V..+.......<U...<..<U.....<....8..H5..Zm..H5......L
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Qt Translation file
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):249082
                                                                                                                          Entropy (8bit):5.290795154157148
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:BC6062F83028218D03EF6E7416EBE044
                                                                                                                          SHA1:478AFA5EAE9F1060565F1E3228682CC5723867CD
                                                                                                                          SHA-256:58AA4404B31202BBF747892069DFECE54D1D47A847AF7E9C69E4C6887E8890F7
                                                                                                                          SHA-512:53C821672F9376EFC97879BADFFB2FAE4823BB20B51984EF73FE64029DD2F7CB5AF98B4DB52CB1E0D0E002FF494C803218807BBAFA32C238A4A71831F8299950
                                                                                                                          Malicious:false
                                                                                                                          Preview:<.d....!..`...B..=P...*..Z....+...d...@..7s...A..7....B..7....C..8....D..8f...E..97...F..9....G..9....H..9....I..:....P..;....Q..<....R..<W...S..<{...T..<....U..<....V..=#...W..=G...X..=k...Y..=....]..L....s../B...t...'....../...........;..L....;..N....;..U....;..a....M..M/...O..-....O...........l...}..Mg......6....=..6g...m..M....t..6.......t...(5..g...+;..^...+;...5..+O..S...1...u...D@..7...E@..<0..H4...*..HY..} ..H....H..IC...`..J......J...4...J....-..LD...:..L......PS...5..QR..B...R....m..T......U.......X.......Zr......[`......\.......]x..4..._....l.._.......yg......1..._<...E..ag......S.......m........j.......6.......i...$..~1...[.......,......y..3....y...........m......[............9..~....E..d........L...z..BG......4f...........%..q4...D.................0Z.....n......q......u6...5...h...0...<...0..U....0......0..e....5.......5..<................... D..O;.. D..|...+.......<U......<U...r..<....J..H5..Oc..H5..|...L.......VE..D7..VE..q...V...P...f...u...f...U...f.......g
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Qt Translation file
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):191184
                                                                                                                          Entropy (8bit):5.819602209961577
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:996B08C0AA6F051F4A783B6D80A01415
                                                                                                                          SHA1:255378FDBDD3BC9B48850223E39BD0C1103FAD45
                                                                                                                          SHA-256:308D4A6AB373F891B96C97F8DD1F3E42B876D92E56035AD7E6C853FD0EF24335
                                                                                                                          SHA-512:F7C77F1F35ED7676A45989C29317494F550F65117F410653D02F4E7FC9EE059054D60750500B4DCA7485F45F370F5304785D33BBD8A9E914F37928AA528366A5
                                                                                                                          Malicious:false
                                                                                                                          Preview:<.d....!..`...B..=....*.......+.......@...A...A...e...B.......C.......D.......E.......F...K...G...o...H.......I.......P...t...Q.......R.......S.......T...+...U...O...V.......W.......X.......Y.......]..H....s.......t...#.......`......"....;..G....;..Id...;.......;...M...;.. ....M..H0...O../`...O..4.......A....}..HZ...........=...A...m..H....t...l....../"..(5..$...+;..U...+;..}x..+O...`..1.../...D@......E@......H4......HY..l...H...!...IC...R..J....y..J...4...J....)..LD.. ...L...!...PS..(e..QR..@c..R...qD..T...4P..U...4...X...8...Zr..>a..[`...F..\...C ..]x......_.../..._...DT..yg..W...1...U....E..Wb..............`........................w...$..m....[.......,...s...y..4^...y...............................9..n@...E.......... ,...z..?.......4.......!....%..cu...D.."[......".............*......,"...../....5.."....0...l...0......0.......0..&c...0...,...5..'x...5..r.......(?......rY.. D..I... D..l...+.......<U......<U..1...<...2...H5..I...H5..ln..L...4u..VE..Al..VE..,...V.......f...f...f
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Qt Translation file
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):202715
                                                                                                                          Entropy (8bit):5.872306642193029
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:9CD02E8F17C2709473CD828D8BD86D19
                                                                                                                          SHA1:74170F8D2397C8F6B563C2506C412F995602D727
                                                                                                                          SHA-256:0D4246CBB7EAB3E3238384153B56991D65BEAB479A3A78E6772F6FA980532249
                                                                                                                          SHA-512:B551F4DF7B435846285ACD81AEC6182D278C64F9AB798A75F1D67A7498343E282C1FE460247454A18DA7E762B5BF509775B22C8AE06679A975AE95312D43FCD8
                                                                                                                          Malicious:false
                                                                                                                          Preview:<.d....!..`...B..A....*.......+../....@...h...A.......B.......C.......D...U...E.......F...r...G.......H.......I.......P.......Q.......R...<...S...`...T.......U.......V.......W...&...X...J...Y...n...]..C....]..D_...s...[...t..3...............;....;..C....;..E....;.......;.......;..%r...;.......M..C....M..D....O..*....O..L.......Z`...}..D....}..D............=...`...m..D7...m..D....t..........3...(5..)...+;..Q...+;..yb..+O......1...4...D@......E@......H4..0...HY..i@..H...:t..IC..7...J...8...J.../...J...7...J....-..LD..9x..L...9...PS..@...QR..<p..R...mu..T...Lp..U...L...X...Q...Zr..W...[`..#X..\...[...]x......_...+..._...\...yg..n...1...RN...E..S...............] ..............1...............1v......3'...$..j!...[..3|...,..4....y../....y...7...y..7m...y...........n.......|......7....9..jy...E...T......8....z..<......./.......:L...%.._....D..:.......;.......a............0......4;...5..;l...0...u...0......0.......0..>....0.......5..?....5..........@.......n... D..F... D..hR..+...F...<
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Qt Translation file
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):207663
                                                                                                                          Entropy (8bit):4.688775316424438
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:E2D552201AEE45C8BDB5A3C6D2ADBB10
                                                                                                                          SHA1:E2946EDFF3143A51319E90707ED01E59B97C33A7
                                                                                                                          SHA-256:9FD4BAD772C7F40294FD2FFD4037F3A968CEA1DE928ABE5512923679526435A5
                                                                                                                          SHA-512:F3EB2B030411AABD2966C861BB2C72DD19A95BA4CC2DBE38A5CA635C36A0B402033897F97E2B2514E261334147A5D4E0C9CA565C335870A5F57AD45171BE4F17
                                                                                                                          Malicious:false
                                                                                                                          Preview:<.d....!..`...B..8....*.......+...z...@..@....A..A....B..AQ...C..Au...D..A....E..B....F..B....G..C....H..C4...I..CX...P..EQ...Q..Eu...R..E....S..E....T..F....U..F,...V..F....W..F....X..F....Y..F....]..L....s..8M...t..........9.......#2...;..L....;..Nj...;..^b...;..m....M..M....O..-....O..8.......IV...}..M>......?I...=..?....m..Mh...t..?...........(5..s...+;..^>..+;......+O..\O..1....B..D@..A*..E@..E...H4...D..HY..}9..H...!...IC......J.......J...4/..J.......J....g..LD.. ...L...!(..PS..)k..QR..B...R....*..T...8...U...9...X...=...Zr..D...[`......\...K...]x..=..._....].._...L~..yg..d...1..._....E..bG...7.........\{......o/.......y.......\.......Q...............E...$..~B...[.......,...o...y..3....y.......y...m...y...................x...........9..~....E..............z..B ......4c......!....%..r....D.."u......"......9s.....|w.............l...5..#....0...Y...0..]....0..&....0.......5..(J...5..........)5.......Y.. D..N... D..|!..+...15..<U......<U..4...<...5X..H5..O...H5..|...H5..1...L
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Qt Translation file
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):249450
                                                                                                                          Entropy (8bit):5.374698379324983
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:0E686935B5FC49E000E2D40CD64DF5DC
                                                                                                                          SHA1:D0221F8B8C625462820AFF39870F16F6754EB8D5
                                                                                                                          SHA-256:DF1E8B1979C653CBEF0FB3A60EAE3C1EBB4FEC376966E89B5A03C622A5135541
                                                                                                                          SHA-512:D8983D6E858ACB1F794FFEB4E77CC783E133797715C3C110532EE2C48333273E765CC89EE1CE533EA76EA18BFAFDE60103D56BC769D6ECF7580EB2DDC5410C99
                                                                                                                          Malicious:false
                                                                                                                          Preview:<.d....!..`...B..@....*..M*...+.......@..4....A..5....B..5d...C..5....D..5....E..6....F..6....G..7#...H..7G...I..7k...P..9Z...Q..9~...R..9....S..9....T..:....U..:5...V..:....W..:....X..:....Y..:....]..U....s..,....t..........-X...........;..Uy...;..W....;...(...;..S....;.._....M..U....O..7C...O..............}..U.......3b...=..3....m..V....t..3.......q...(5..d...+;..f1..+;......+O..Q^..1...r$..D@..5=..E@..9...H4......HY...F..H.......IC......J.......J...=B..J.......J...D...LD......L.......PS...c..QR..K...R....u..T......U.......X.......Zr.....[`...i..\.......]x..2..._...7..._......yg......1...g@...E..i)......Q.......t.......P........x......A........L.......E...$...c...[.......,...w...y..=....y..Q,...y...=...y..B[..............N........q...9.......E..V............z..K?......=x.......|...%..w....D...5.......a.....-......ke.....m......rN...5......0.......0.......0..R....0.......0..WS...5...2...5..'j.......-.......... D..Wq.. D...8..+....G..<U.....<U......<......H5..W...H5......L
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Qt Translation file
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):326877
                                                                                                                          Entropy (8bit):4.58510726249679
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:4A04A621160515434DBCA074A7D0F4B5
                                                                                                                          SHA1:27B5671908153D4BF576B6B9213F4632996B14C1
                                                                                                                          SHA-256:C3131673B5BBC4291A158122F096EFC995910D365D50EDADF5CC2BFE48A4F47A
                                                                                                                          SHA-512:0D51CEA4E9815C49A1B72AF1AAAA9760E29F97AD8F0272D4B56D38F54AF1B17A61ACD1C19C6BFCFE6919B941391600929670838AD6221853BE109751EE9ED626
                                                                                                                          Malicious:false
                                                                                                                          Preview:<.d....!..`...B..I....*..i....+.......@...d...A.......B.......C.......D...Q...E.......F...n...G.......H.......I.......P.......Q.......R...8...S...\...T.......U.......V.......W..."...X...F...Y...j...]..k0...s.......t...g...................;..k....;..l....;...R...;...y...M..kZ...O..F....O...y.......\...}..k............=...@...m..k....t...k.........(5......+;......+;...8..+O......1.......D@......E@......H4......HY......H....8..IC...N..J....u..J...L...J.......J.......LD... ..L....v..PS......QR..\...R.......T.......U.......X.......Zr...a..[`......\.......]x...Y.._...G+.._....D..yg...P..1....6...E.......7...........O...........................................$.......[.......,.......y..L....y.......y..................k:...........9...X...E..s........>...z..\o......M;...........%...A...D.........................!............,...5...b...0..0....0.......0...q...0..tQ...5.......5..B................1.. D..m,.. D......+....e..6`......<U..1y..<U......<....b..H5..mT..H5...F..L....A..VE..^u..V
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Qt Translation file
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):259552
                                                                                                                          Entropy (8bit):4.687140674134023
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:2749BC71C3D81B3F571925098880B92F
                                                                                                                          SHA1:F85FB8530BDC7F2906A7F3148250B8316A3CB02D
                                                                                                                          SHA-256:895B6F3C86205DBBF440B0842315B521CF189045928F6D86390B21347C796EF7
                                                                                                                          SHA-512:3861766A58FB35B53B4A742F2E8F7AD33C27D9F61746A81026F55F72C51CD46A7110FC0572A31EE30749D93E7BAFAD238F8854378F8FB78FC3F7998124CAA52B
                                                                                                                          Malicious:false
                                                                                                                          Preview:<.d....!..`...B..A....*.......+.......@..=L...A..=p...B..=....C..=....D..>9...E..>....F..?V...G..?z...H..?....I..?....P..A....Q..A....R..B ...S..BD...T..Bh...U..B....V..B....W..C....X..C....Y..CR...]..Oz...s..4....t...Y......5........H...;..OR...;..Q....;..[....;..j....M..O....O..0....O..........# ...}..O.......;....=..<0...m..O....t..<[..........(5..p...+;.._...+;......+O..Y...1....6..D@..=...E@..A...H4.....HY..}[..H.......IC...&..J....M..J...6...J.......LD......L....H..PS...e..QR..D...R.......T....J..U.......X....R..Zr......[`...H..\...$...]x..:Q.._...1..._...&|..yg..=m..1...`....E..c....7...+......Y.......o...............d..........$..~....[.......,......y..6r...y..................(...........9.......E...*...........z..DH......6............%..s....D.................6......x......{.......\...5.......0......0..Z....0.......0.......5...h...5..fw.......;.......o.. D..Q... D..|I..+....w..<U...d..<U...h..<.......H5..Q...H5..|...H5...d..L....s..VE..E...VE..|...V...W...f...wr..f
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Qt Translation file
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):178280
                                                                                                                          Entropy (8bit):4.672661561472293
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:1FD524E5A726201BBCD20A100405F2B5
                                                                                                                          SHA1:8732B9F2C902B9ABAEC9D890B90CAA4432980DE4
                                                                                                                          SHA-256:8B5BAE09DD768BDAB9A89C55AB44C0FE60D6ABB61D66980722E80947883B05C4
                                                                                                                          SHA-512:A072B6E5C7166D3A825DDC80D59C0E1BDFF45D6BBBC75ED9FAA893B6419942F67B44726E6CE805DBF7E920AE253B9EBFB8A9504B6A7F20C4E803AA0DE9782F85
                                                                                                                          Malicious:false
                                                                                                                          Preview:<.d....!..`...B..30...*..YY...+.......@..4....A..4....B..4....C..5....D..5l...E..63...F..6....G..6....H..6....I..6....P..8....Q..9....R..9a...S..9....T..9....U..9....V..:'...W..:K...X..:o...Y..:....]..U....s..+....t...V......,`..........;..T....;..V....;......;..Rk...;..^....M..UH...O..5....O...\.......u...}..Ur......2....=..3E...m..U....t..3p......q...(5..d...+;..f...+;...h..+O..PP..1...rR..D@..4...E@..9:..H4.....HY......H....e..IC.....J.......J...<...J....l..LD...]..L......PS......QR..J...R.......T.......U......X.......Zr...2..[`.....\.......]x..1X.._...6..._....}..yg......1...g....E..i.......P|......u.........................$.......[.......,......y..;....y...........}......Z........B...9...p...E..c...........z..J.......<7.......;...%..y+...D...........$.....,......k......n6.....r|...5.......0.......0.......0..Q....0...v...0..d....5.......5..?...............7.. D..W... D......+....T..<U.....<U...-..<.......H5..W:..H5...N..L....,..VE..K...VE..o...V...M...f...}...f
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Qt Translation file
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):243993
                                                                                                                          Entropy (8bit):4.621671407471299
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:89368CD58BF9AF6492A8DE9252E27E1A
                                                                                                                          SHA1:B984BA8920CC15001C4B00EBDF547E4F5EDF204C
                                                                                                                          SHA-256:1EECBAC923088CCBA426795FD1DFE94FB66E545EA58AC6774C512C0AEE16DC2C
                                                                                                                          SHA-512:31E7B0C47D002F99AA4B8AAD35FA9BDAA11F51D042A19B626E45AF5F35E31209D2FF109A8030ED428939343F197E5AA7D1F28C92AF1C05BA37EA8B4A244F397E
                                                                                                                          Malicious:false
                                                                                                                          Preview:<.d....!..`...B..<....*..F....+.......@..E1...A..EU...B..E....C..E....D..F....E..F....F..G;...G..G_...H..G....I..G....P..I....Q..I....R..J....S..J)...T..JM...U..Jq...V..J....W..J....X..K....Y..K7...]..W....s..<....t...q......=x..........;..W....;..Yk...;.......;..c....;..n....M..X....O..8}...O..............}..X3......C....=..D....m..X]...t..D<..........(5..uF..+;..h...+;...Y..+O..a...1....8..D@..Ey..E@..I...H4......HY......H....H..IC...^..J......J...>...J....1..LD...*..L......PS......QR..M...R.......T....~..U.......X.......Zr...G..[`......\....2..]x..BD.._...8..._......yg......1...i....E..k.......a.......x7...........................$.......[.......,.......y..>....y...........?......H............9.......E..P........V...z..M.......?............%..{....D.................=......{......~.......b...5...p...0...f...0...D...0..c>...0...a...0..P....5.......5..,................1.. D..Y... D......+.......<U......<U.....<....d..H5..Z...H5...x..L......VE..N...VE..~...V..._?..f.......f
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Qt Translation file
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):23
                                                                                                                          Entropy (8bit):4.229871195093384
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:4AEF4415F2E976B2CC6F24B877804A57
                                                                                                                          SHA1:2AA2D42C51F9CF024E3777F0DDE4270388FD22AE
                                                                                                                          SHA-256:307CEF95DD5B36FF215055D427E1885B7FC3650C9224CF76D63056545996FF60
                                                                                                                          SHA-512:C75F089A95107997B0A786E7C1191E48EC7A69AEFFF97DAF37783791D943C612B7C1B43BCC2CACDFD15E79382E0F314C88817C7DD320F8028AF3420452CE3A1C
                                                                                                                          Malicious:false
                                                                                                                          Preview:<.d....!..`.........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Qt Translation file
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):138680
                                                                                                                          Entropy (8bit):5.486983968009447
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:6A8A53D365F564BE4804B3F1167186AD
                                                                                                                          SHA1:ED876E836243FB6BA790DE8F709F6BFAD45D3936
                                                                                                                          SHA-256:19A8F435880328F9CCDA4FECDFC20BAC7AFAE589C07D0E2B5563366E908AC8E3
                                                                                                                          SHA-512:1C6F03718D0AD94BE05A57EE2C12882F4233D025FAC2AC603649E3DBD6DA0DBC32FC2312F426F31046ACFE98355895971D55B389D09E324344DD3733EBE393CD
                                                                                                                          Malicious:false
                                                                                                                          Preview:<.d....!..`...B../....*......+..Sw...@......A......B.......C.......D...X...E.......F.../...G...O...H...o...I......P.......Q.......R...I...S...i...T......U......V.......W.......X.../...Y...O...]..$....s......t..X:.......4......`Y...;..$....;..%....;.......;...5...;.......M..$....O...6...O..s............}..%-...........=...m...m..%k...t..........^..(5......+;..2...+;..^...+O...N..1.......D@......E@...(..H4..T...HY..L...H..._...IC..\...J...\...J.......J...\j..LD..^...L...^o..PS..fl..QR......R...Q...T...su..U...s...X...x3..Zr..~...[`..L\..\.......]x....._......._....o..yg...(..1...3....E..5C.......z......?V......U.......U.......W....$..M....[..W....,..X....y.......y..\........a..............\@...9..NO...E...?......]s...z...G.......(......^....%..B^...D.._......._.................... ..........5..`/...0.......0...L...0......0..d(...0......5..ek...5..........fB......R... D..&O.. D..K...+...l...<U......<U..p)..<...p...H5..&w..H5..La..L...s...VE......VE......V......f...FM..f
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Qt Translation file
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):171443
                                                                                                                          Entropy (8bit):5.359120282731508
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:C1929A724FC952FD37F2DE135770BD25
                                                                                                                          SHA1:D510EE6DB5C4C97B4B426B5367D6184DDB5D1185
                                                                                                                          SHA-256:9CA5F0DD47CC394403E604DE3A1A4DFDEA1BDF7487F54999E4DCD45ED291D682
                                                                                                                          SHA-512:121EFEA6056B04E34A7367AD1994672D9FFFC038C673BA2F78962A099CFD5143D0A0C3358972963F32FC791D3230322F8B95EC8BE6BEE2F8B92AB6A0C1BBFDB1
                                                                                                                          Malicious:false
                                                                                                                          Preview:<.d....!..`...B..5X...*..C5...+.......@...6...A...Z...B.......C.......D...#...E.......F...B...G...f...H.......I.......P.......Q.......R.......S.......T...@...U...d...V.......W.......X.......Y...*...]..?....s.......t...................B...;..>....;..@~...;..,....;..86...M..?F...O..#R...O...w...........}..?n...........=.......m..?....t...-......I...(5..=...+;..M...+;..|...+O..*...1...J...D@...~..E@......H4...j..HY..i...H.......IC...H..J....o..J...(...J....!..LD......L....Z..PS......QR..63..R...n...T.......U......X.......Zr......[`... ..\......]x...A.._...#..._....*..yg...M..1...O....E..P.......+.......[l.......T.......*...........$..j....[...n...,...1...y..(....y..................D............9..k....E..L........(...z..5.......(............%..^....D.......................C......F).....J=...5.......0...U...0..,?...0...s...0..L....5.......5..+...............o... D..@... D..h...+....?..<U......<U......<....l..H5..A$..H5..i...L....G..VE..7l..VE..F...V...(...f...b...f...-...f....~..g
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Qt Translation file
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):207489
                                                                                                                          Entropy (8bit):4.813861869546801
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:5853B11701BEFB45FA2961886DD68294
                                                                                                                          SHA1:222E9CA4494FB383D1FC8654EA14F05129879C3D
                                                                                                                          SHA-256:F2189255501C0E3493473D7CA8D23E53C0CBA142948383F6CFC767FA21703849
                                                                                                                          SHA-512:68A536A916D0E22DBE9B775C2900202432CD810010B8062718C5C2AF4C0630742CF48EBEC734B796896415CE56ED5420EACB55B1CB9768D665E041A13F14455E
                                                                                                                          Malicious:false
                                                                                                                          Preview:<.d....!..`...B..8h...*...p...+..;....@......A.......B.......C...2...D......E...O...F.......G.......H.......I.......P.......Q...(...R...s...S.......T.......U.......V...9...W...]...X.......Y.......]..)....s...F...t..@f..............Io...;..*....;.......;.......;.......;.......M..)....O.......O..^.......n....}..)............=......m..*#...t.........,...(5.. ...+;..8...+;..h...+O......1...-]..D@......E@...L..H4..;...HY..U...H...H...IC..E=..J...Ed..J.......J...E...LD..G...L...Gg..PS..O...QR.. $..R...Y...T...^...U...^...X...c...Zr..j...[`..3...\...p...]x....._....%.._...q...yg......1...9....E..;(..............F.......=.......=.......?....$..V....[..@....,..@....y...u...y..D........E..............D....9..W....E.........F)...z..................G....%..J....D..H.......H.......b.....&......)_.....-....5..IC...0.......0...t...0.......0..M6...0.......5..N....5..........Ox......[... D..*... D..T...+...W...<U......<U..[...<...[...H5..++..H5..U...L...^...VE..![..VE..*...V.......f...Nf..f
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Qt Translation file
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):237383
                                                                                                                          Entropy (8bit):4.780407813536482
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:8B74E4447AAEA1A769B67F4C78B809B2
                                                                                                                          SHA1:AB523E0D7764191BE193F435F684C3AF097B85EB
                                                                                                                          SHA-256:78FD5232E830C4E43FD5BED8A703A3FBB0023DA3EA9DFEC3A804C21BEE366067
                                                                                                                          SHA-512:2768B783E454DECDC34C84E3D78040DFCDCC960F58173A21E259CA34C97C6704B6CF48A9EC6CA07D7C15350B275B78CD3146A4B31BBAAF6BF9F307EF8625FE4F
                                                                                                                          Malicious:false
                                                                                                                          Preview:<.d....!..`...B..=H...*..-....+.......@..<h...A..<....B..<....C..<....D..=U...E..>....F..>t...G..>....H..>....I..>....P..@....Q..@....R..A>...S..Ab...T..A....U..A....V..B....W..B(...X..BL...Y..Bp...]..V%...s..4M...t..........4............;..U....;..W....;...c...;..Z....;..e....M..VO...O..7%...O...?..........}..Vy......:....=..;L...m..V....t..;w......x...(5..k...+;..f...+;......+O..W...1...x...D@..<...E@..A...H4...`..HY...Z..H.......IC......J.......J...=|..J.......LD......L.......PS...g..QR..Lj..R....A..T.......U....e..X.......Zr...'..[`......\.......]x..9..._...7..._......yg...7..1...g....E..i.......X'......uR.......>...............=...$...g...[.......,..._...y..=G...y...E.......i....../........u...9.......E..7............z..K.......=............%..x....D...I.......u.....5c.....rb.....t......y....5.......0... ...0.......0..Yo...0.......0..8(...5...D...5...r.......1.......|.. D..X... D...B..+....A..<U......<U...,..<.......H5..XA..H5......L.......VE..M...VE..u...V...U...f...|...f
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Qt Translation file
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):190550
                                                                                                                          Entropy (8bit):4.874327197929747
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:9F597D2C5CE11A6AE1321A3121A2C9A4
                                                                                                                          SHA1:F90316B9B9F780F1B5838D8C5E819021DBE54FE0
                                                                                                                          SHA-256:A78670B49404BDA381BB08D8A57882E6AC018E77A360AC79A455DDD5849A02E7
                                                                                                                          SHA-512:CB2039CBFAFC8C891EBA0A175D1408F95510A6A9571A380CD3663F66D16B80CDDC73152F0381C30096F4E60037BCFBBA77EFB19679DE79FECA69352A1387B1DB
                                                                                                                          Malicious:false
                                                                                                                          Preview:<.d....!..`...B..7....*.......+.......@..Z*...@.......A..ZN...A.......B..Z....B.......C..Z....C...6...D..[....D...]...E..[....E.......F..\2...F.......G..\V...G.......H..\z...H.......I..\....I... ...P..^....P.......Q..^....Q.......R..^....R...E...S.._ ...S...l...T.._D...T.......U.._h...U.......V.._....V.......W.._....W.......X..`....X.../...Y..`....Y...V...]..S....]..TI...s..QT...t..........Rk...........;..7....;..S....;..Yc...;.......;..w....;...x...;.......;.......M..S....M..Ts...O..3Z...O.......O..........%m...}..S....}..T.......X....=..Y....m..T!...m..T....t..Y7..........(5......+;..Vb..+;..j...+;...(..+O..V4..+O..u...1....8..D@..Zr..E@..^...E@......F....c..H4.....HY......H....=..I.......IC...a..J.......J...:z..J....2..LD.../..L.......PS......QR..I...R.......T....{..U.......X.......Zr.. ...[`......\...'...]x..W'.._...3..._...(..._....f..yg..@f..1...k....E..m.......V.......u.......y............................$.......[...1...,.......y..:A...y..................W...........9...=...
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Qt Translation file
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):137754
                                                                                                                          Entropy (8bit):5.8426932801073646
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:964BB4DD5164C0CE3C86E739BA9A2A41
                                                                                                                          SHA1:FF50B86AB00B2BFA8D15B221FBAE346D170A66A3
                                                                                                                          SHA-256:C040AB80C0227B9A6E437BB2F912BD8FE9D92D57FEAD213B4927B9F1FC84F3F7
                                                                                                                          SHA-512:1EE6AE81CF83B0B09DB17D880488D5CE22FD3EE70600EAAB1524902C744B342BD14D00A2C41618A1EAE54BAA3FB973B612E503312132C5EBC1CCE5ECDCB463E4
                                                                                                                          Malicious:false
                                                                                                                          Preview:<.d....!..`...B..5....*...:...+..L....@.......A.......B...8...C...\...D......E...y...F.......G.......H.......I...?...P.......Q.......R...b...S......T......U.......V...(...W...L...X...p...Y......]..7/...s.......t..P@.......x......WD...;..7....;..8y...;.......;...-...M..7Y...O.......O..c.......p{...}..7........j...=.......m..7....t..............(5...p..+;..Q...+;..u...+O......1....L..D@......E@...;..H4..L...HY..fj..H...V...IC..T...J...T8..J...#...J...S...LD..U6..L...U...PS..Y7..QR......R...j...T...c...U...c...X...g...Zr..m[..[`..FS..\...q...]x...Z.._....[.._...r...yg......1...R....E..T....7..................\l......N.......M.......O....$..gO...[..O....,..P....y..#t...y..S......................S....9..g....E.........T....z...t......#.......V....%..^....D..V.......V..............=.............r...5..W....0...Q...0.......0..W....0.......5..X\...5...#......Y.......k... D..8... D..e~..+...^w..<U......<U..a...<...a...H5..8...H5..e...L...c...VE../...VE...I..V.......f...b...f.......f
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Qt Translation file
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):171443
                                                                                                                          Entropy (8bit):5.359120282731508
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:C1929A724FC952FD37F2DE135770BD25
                                                                                                                          SHA1:D510EE6DB5C4C97B4B426B5367D6184DDB5D1185
                                                                                                                          SHA-256:9CA5F0DD47CC394403E604DE3A1A4DFDEA1BDF7487F54999E4DCD45ED291D682
                                                                                                                          SHA-512:121EFEA6056B04E34A7367AD1994672D9FFFC038C673BA2F78962A099CFD5143D0A0C3358972963F32FC791D3230322F8B95EC8BE6BEE2F8B92AB6A0C1BBFDB1
                                                                                                                          Malicious:false
                                                                                                                          Preview:<.d....!..`...B..5X...*..C5...+.......@...6...A...Z...B.......C.......D...#...E.......F...B...G...f...H.......I.......P.......Q.......R.......S.......T...@...U...d...V.......W.......X.......Y...*...]..?....s.......t...................B...;..>....;..@~...;..,....;..86...M..?F...O..#R...O...w...........}..?n...........=.......m..?....t...-......I...(5..=...+;..M...+;..|...+O..*...1...J...D@...~..E@......H4...j..HY..i...H.......IC...H..J....o..J...(...J....!..LD......L....Z..PS......QR..63..R...n...T.......U......X.......Zr......[`... ..\......]x...A.._...#..._....*..yg...M..1...O....E..P.......+.......[l.......T.......*...........$..j....[...n...,...1...y..(....y..................D............9..k....E..L........(...z..5.......(............%..^....D.......................C......F).....J=...5.......0...U...0..,?...0...s...0..L....5.......5..+...............o... D..@... D..h...+....?..<U......<U......<....l..H5..A$..H5..i...L....G..VE..7l..VE..F...V...(...f...b...f...-...f....~..g
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Qt Translation file
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):249082
                                                                                                                          Entropy (8bit):5.290795154157148
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:BC6062F83028218D03EF6E7416EBE044
                                                                                                                          SHA1:478AFA5EAE9F1060565F1E3228682CC5723867CD
                                                                                                                          SHA-256:58AA4404B31202BBF747892069DFECE54D1D47A847AF7E9C69E4C6887E8890F7
                                                                                                                          SHA-512:53C821672F9376EFC97879BADFFB2FAE4823BB20B51984EF73FE64029DD2F7CB5AF98B4DB52CB1E0D0E002FF494C803218807BBAFA32C238A4A71831F8299950
                                                                                                                          Malicious:false
                                                                                                                          Preview:<.d....!..`...B..=P...*..Z....+...d...@..7s...A..7....B..7....C..8....D..8f...E..97...F..9....G..9....H..9....I..:....P..;....Q..<....R..<W...S..<{...T..<....U..<....V..=#...W..=G...X..=k...Y..=....]..L....s../B...t...'....../...........;..L....;..N....;..U....;..a....M..M/...O..-....O...........l...}..Mg......6....=..6g...m..M....t..6.......t...(5..g...+;..^...+;...5..+O..S...1...u...D@..7...E@..<0..H4...*..HY..} ..H....H..IC...`..J......J...4...J....-..LD...:..L......PS...5..QR..B...R....m..T......U.......X.......Zr......[`......\.......]x..4..._....l.._.......yg......1..._<...E..ag......S.......m........j.......6.......i...$..~1...[.......,......y..3....y...........m......[............9..~....E..d........L...z..BG......4f...........%..q4...D.................0Z.....n......q......u6...5...h...0...<...0..U....0......0..e....5.......5..<................... D..O;.. D..|...+.......<U......<U...r..<....J..H5..Oc..H5..|...L.......VE..D7..VE..q...V...P...f...u...f...U...f.......g
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Qt Translation file
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):207663
                                                                                                                          Entropy (8bit):4.688775316424438
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:E2D552201AEE45C8BDB5A3C6D2ADBB10
                                                                                                                          SHA1:E2946EDFF3143A51319E90707ED01E59B97C33A7
                                                                                                                          SHA-256:9FD4BAD772C7F40294FD2FFD4037F3A968CEA1DE928ABE5512923679526435A5
                                                                                                                          SHA-512:F3EB2B030411AABD2966C861BB2C72DD19A95BA4CC2DBE38A5CA635C36A0B402033897F97E2B2514E261334147A5D4E0C9CA565C335870A5F57AD45171BE4F17
                                                                                                                          Malicious:false
                                                                                                                          Preview:<.d....!..`...B..8....*.......+...z...@..@....A..A....B..AQ...C..Au...D..A....E..B....F..B....G..C....H..C4...I..CX...P..EQ...Q..Eu...R..E....S..E....T..F....U..F,...V..F....W..F....X..F....Y..F....]..L....s..8M...t..........9.......#2...;..L....;..Nj...;..^b...;..m....M..M....O..-....O..8.......IV...}..M>......?I...=..?....m..Mh...t..?...........(5..s...+;..^>..+;......+O..\O..1....B..D@..A*..E@..E...H4...D..HY..}9..H...!...IC......J.......J...4/..J.......J....g..LD.. ...L...!(..PS..)k..QR..B...R....*..T...8...U...9...X...=...Zr..D...[`......\...K...]x..=..._....].._...L~..yg..d...1..._....E..bG...7.........\{......o/.......y.......\.......Q...............E...$..~B...[.......,...o...y..3....y.......y...m...y...................x...........9..~....E..............z..B ......4c......!....%..r....D.."u......"......9s.....|w.............l...5..#....0...Y...0..]....0..&....0.......5..(J...5..........)5.......Y.. D..N... D..|!..+...15..<U......<U..4...<...5X..H5..O...H5..|...H5..1...L
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Qt Translation file
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):190550
                                                                                                                          Entropy (8bit):4.874327197929747
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:9F597D2C5CE11A6AE1321A3121A2C9A4
                                                                                                                          SHA1:F90316B9B9F780F1B5838D8C5E819021DBE54FE0
                                                                                                                          SHA-256:A78670B49404BDA381BB08D8A57882E6AC018E77A360AC79A455DDD5849A02E7
                                                                                                                          SHA-512:CB2039CBFAFC8C891EBA0A175D1408F95510A6A9571A380CD3663F66D16B80CDDC73152F0381C30096F4E60037BCFBBA77EFB19679DE79FECA69352A1387B1DB
                                                                                                                          Malicious:false
                                                                                                                          Preview:<.d....!..`...B..7....*.......+.......@..Z*...@.......A..ZN...A.......B..Z....B.......C..Z....C...6...D..[....D...]...E..[....E.......F..\2...F.......G..\V...G.......H..\z...H.......I..\....I... ...P..^....P.......Q..^....Q.......R..^....R...E...S.._ ...S...l...T.._D...T.......U.._h...U.......V.._....V.......W.._....W.......X..`....X.../...Y..`....Y...V...]..S....]..TI...s..QT...t..........Rk...........;..7....;..S....;..Yc...;.......;..w....;...x...;.......;.......M..S....M..Ts...O..3Z...O.......O..........%m...}..S....}..T.......X....=..Y....m..T!...m..T....t..Y7..........(5......+;..Vb..+;..j...+;...(..+O..V4..+O..u...1....8..D@..Zr..E@..^...E@......F....c..H4.....HY......H....=..I.......IC...a..J.......J...:z..J....2..LD.../..L.......PS......QR..I...R.......T....{..U.......X.......Zr.. ...[`......\...'...]x..W'.._...3..._...(..._....f..yg..@f..1...k....E..m.......V.......u.......y............................$.......[...1...,.......y..:A...y..................W...........9...=...
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Qt Translation file
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):255074
                                                                                                                          Entropy (8bit):4.712637961779501
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:419678556C456A1C10C9E01C6E5B5735
                                                                                                                          SHA1:3A843D804E4964C5D68D45C2E8F696A5C2B8553D
                                                                                                                          SHA-256:88894C2F14EBB0E46D63A182C0A7CAA61A167A44F8CB8BB43D50A1310F4F4F1A
                                                                                                                          SHA-512:18D05C3B265E85C54E26A6586A9F7F65B69257B1E213EC8DDCD28948B4C4AE33B9B674C312DE80CB94883165168BF9EC9898F8C26348B8AD81C4E01846AC5056
                                                                                                                          Malicious:false
                                                                                                                          Preview:<.d....!..`...B..A....*..o....+.......@..0(...A..0L...B..0....C..0....D..1....E..1....F..28...G..2\...H..2....I..2....P..4....Q..4....R..4....S..5....T..5@...U..5d...V..5....W..5....X..6....Y..6,...]..M2...s..'....t..........(........d...;..M....;..N....;..N....;..]....M..M\...O../f...O...........4...}..M........{...=.......m..M....t../%......s...(5..b...+;..]...+;......+O..L...1...tJ..D@..0p..E@..4...H4...|..HY..y...H...."..IC...Z..J......J...5e..J....1..LD......L....h..PS...y..QR..C...R...~...T....T..U.......X....T..Zr......[`.....\.......]x..-..._.../..._.......yg..*...1...^L...E..`....7...c......L.......l{.......H....... ...........$..z....[...n...,...+...y..52...y........... ......qT...........9..z....E..y\.......>...z..C.......5............%..o....D................(......k......nB.....tt...5...:...0.......0..N....0...%...0..y....5...n...5..S........O.......... D..O... D..xi..+....w..<U......<U......<.......H5..O@..H5..x...H5..!...L....y..VE..D...VE..n...V...JJ..f...s...f
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Qt Translation file
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):326877
                                                                                                                          Entropy (8bit):4.58510726249679
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:4A04A621160515434DBCA074A7D0F4B5
                                                                                                                          SHA1:27B5671908153D4BF576B6B9213F4632996B14C1
                                                                                                                          SHA-256:C3131673B5BBC4291A158122F096EFC995910D365D50EDADF5CC2BFE48A4F47A
                                                                                                                          SHA-512:0D51CEA4E9815C49A1B72AF1AAAA9760E29F97AD8F0272D4B56D38F54AF1B17A61ACD1C19C6BFCFE6919B941391600929670838AD6221853BE109751EE9ED626
                                                                                                                          Malicious:false
                                                                                                                          Preview:<.d....!..`...B..I....*..i....+.......@...d...A.......B.......C.......D...Q...E.......F...n...G.......H.......I.......P.......Q.......R...8...S...\...T.......U.......V.......W..."...X...F...Y...j...]..k0...s.......t...g...................;..k....;..l....;...R...;...y...M..kZ...O..F....O...y.......\...}..k............=...@...m..k....t...k.........(5......+;......+;...8..+O......1.......D@......E@......H4......HY......H....8..IC...N..J....u..J...L...J.......J.......LD... ..L....v..PS......QR..\...R.......T.......U.......X.......Zr...a..[`......\.......]x...Y.._...G+.._....D..yg...P..1....6...E.......7...........O...........................................$.......[.......,.......y..L....y.......y..................k:...........9...X...E..s........>...z..\o......M;...........%...A...D.........................!............,...5...b...0..0....0.......0...q...0..tQ...5.......5..B................1.. D..m,.. D......+....e..6`......<U..1y..<U......<....b..H5..mT..H5...F..L....A..VE..^u..V
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Qt Translation file
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):23
                                                                                                                          Entropy (8bit):4.229871195093384
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:4AEF4415F2E976B2CC6F24B877804A57
                                                                                                                          SHA1:2AA2D42C51F9CF024E3777F0DDE4270388FD22AE
                                                                                                                          SHA-256:307CEF95DD5B36FF215055D427E1885B7FC3650C9224CF76D63056545996FF60
                                                                                                                          SHA-512:C75F089A95107997B0A786E7C1191E48EC7A69AEFFF97DAF37783791D943C612B7C1B43BCC2CACDFD15E79382E0F314C88817C7DD320F8028AF3420452CE3A1C
                                                                                                                          Malicious:false
                                                                                                                          Preview:<.d....!..`.........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Qt Translation file
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):252851
                                                                                                                          Entropy (8bit):4.625551401822199
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:45A71E92C7C64A104919E6E224E7E093
                                                                                                                          SHA1:A7C2BE39220DA9C06D2637C38EE46FE2360BF6E5
                                                                                                                          SHA-256:8E7D890AD5E4CD111168D79D6668DCD6A2038CC560682D4ADC904195DC6472B5
                                                                                                                          SHA-512:B0356EBD829C3F2E8AF51F1D51F6B37A5E01329A74E2D91184A25F253546DE746B6BD45777A841A3FE2D09531C83FE1F459C7AF382B176CC66CD9B0D0B88E166
                                                                                                                          Malicious:false
                                                                                                                          Preview:<.d....!..`...B..?....*..W(...+.......@..D....A..E....B..Ef...C..E....D..E....E..F....F..G....G..G)...H..GM...I..Gq...P..Ij...Q..I....R..I....S..I....T..J!...U..JE...V..J....W..J....X..J....Y..K....]..X7...s..<^...t..........=............;..X....;..Y....;.......;..b....;..oe...M..Xa...O..97...O.............}..X.......CP...=..C....m..X....t..C...........(5..u{..+;..i...+;......+O..`...1.......D@..E?..E@..I...H4......HY...f..H......IC......J.......J...?...J......J...N...LD.....L.......PS...Y..QR..N...R....k..T....F..U.......X......Zr...%..[`......\....L..]x..A..._...9..._.......yg...e..1...j....E..l.......`.......x.......Q...............L....................$...q...[...V...,.......y..?O...y..Q....y...;...y..MU.............X........i...9.......E..a...........z..M.......?...........%..|n...D...C.......q.....=......|Q.....~...........5.......0......0.......0..bF...0.......0..a....5.......5..1........!.......... D..ZA.. D...V..+.......<U...<..<U.....<....8..H5..Zm..H5......L
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:Qt Translation file
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):259552
                                                                                                                          Entropy (8bit):4.687140674134023
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:2749BC71C3D81B3F571925098880B92F
                                                                                                                          SHA1:F85FB8530BDC7F2906A7F3148250B8316A3CB02D
                                                                                                                          SHA-256:895B6F3C86205DBBF440B0842315B521CF189045928F6D86390B21347C796EF7
                                                                                                                          SHA-512:3861766A58FB35B53B4A742F2E8F7AD33C27D9F61746A81026F55F72C51CD46A7110FC0572A31EE30749D93E7BAFAD238F8854378F8FB78FC3F7998124CAA52B
                                                                                                                          Malicious:false
                                                                                                                          Preview:<.d....!..`...B..A....*.......+.......@..=L...A..=p...B..=....C..=....D..>9...E..>....F..?V...G..?z...H..?....I..?....P..A....Q..A....R..B ...S..BD...T..Bh...U..B....V..B....W..C....X..C....Y..CR...]..Oz...s..4....t...Y......5........H...;..OR...;..Q....;..[....;..j....M..O....O..0....O..........# ...}..O.......;....=..<0...m..O....t..<[..........(5..p...+;.._...+;......+O..Y...1....6..D@..=...E@..A...H4.....HY..}[..H.......IC...&..J....M..J...6...J.......LD......L....H..PS...e..QR..D...R.......T....J..U.......X....R..Zr......[`...H..\...$...]x..:Q.._...1..._...&|..yg..=m..1...`....E..c....7...+......Y.......o...............d..........$..~....[.......,......y..6r...y..................(...........9.......E...*...........z..DH......6............%..s....D.................6......x......{.......\...5.......0......0..Z....0.......0.......5...h...5..fw.......;.......o.. D..Q... D..|I..+....w..<U...d..<U...h..<.......H5..Q...H5..|...H5...d..L....s..VE..E...VE..|...V...W...f...wr..f
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):476442
                                                                                                                          Entropy (8bit):4.409464061116271
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:81B8FDCC712DE67EAB3040938C1494DE
                                                                                                                          SHA1:76D896EE7D46116707B75EFB67D750C89FC37194
                                                                                                                          SHA-256:73098495468387DC4518A41F3FDF4DA33CC49C296E54109A933B9D66B21C1F34
                                                                                                                          SHA-512:F77A3152F52E192AA99237E5A8F1300B2ED9E66A35AF0CF5F63D17C1C19BAE5A92022848E1EEA6710A4A34C4AFC946DE64722A2337DACDE35415A75773E547D0
                                                                                                                          Malicious:false
                                                                                                                          Preview:........x.[.e.N|..f.y|..z..|..{..|..|..|..}..|..~..|.....|.....|.....}.....}.....}....'}....0}....E}....R}....X}....g}....m}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....~....#~....+~....@~.....~.....~..........{.............................+.....A.....H.....K.....M.....d................."...........U.....d...........9.....U.................................".....+.....W......................p.................=.....@......................-.....:.....b...................... .....R...........................n.................................-.....L................'.....\.....e.....h............................Y................1...................................................t......................*.....G.....b.........!...."....$.....6.G............................F...........=................K...........!..........Q.....e..........R...........5.....L................./.....\..........0...................../...................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):220178
                                                                                                                          Entropy (8bit):5.527555688133107
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:01389EDA7AB6F0F31292BCD87663B368
                                                                                                                          SHA1:1A4D71EE0A7260D2B4C8B2A57AB26C4CC944E7D0
                                                                                                                          SHA-256:F04CFA549DE769781C1BD07180D0D77038D796D7CF14DE39A7BA4F8B892052CE
                                                                                                                          SHA-512:23DEE24452E78696EE839BCBE4543E0E1E477DFD82F00CC5F984BC286F81FE56445F61AADA5718DFC64099172CCFF9B22FAFA5AD93A4A3C4F2A10F4DF76CCEC6
                                                                                                                          Malicious:false
                                                                                                                          Preview:..........S.e.^|..f.l|..z.z|..{..|..|..|..}..|..~..|.....|.....|.....|.....|.....|.....|.....|.....}.....}...."}....1}....7}....I}....Q}....V}....^}....f}....n}....u}....|}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....~.....~.....~....N~....g~....n~....w~....}~.....~.....~.....~.....~.....~.....~.....~.....~.....~....(.....f.....j.....................................................(...........<.....Y.....n......................................&.....5.....H.....R.....a......................................................../.....F.....V.....e.....k.....s.........................................................0.....G.....^.....t............................................;.....D.....e.....{.............................................!.....".....$./...6.E.....e.....p..................................=....._.....~................=..........B.....p.........................................................J......................'.....c................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):224661
                                                                                                                          Entropy (8bit):5.416582687942118
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:4F532614EF324B7EAEA57111824BBB9E
                                                                                                                          SHA1:144712FE7E97B613F08F2D47D41BDC326636D5D2
                                                                                                                          SHA-256:98DFFA63A377F9AFE23F9AD268D5944121B923D72E01130013480D6EBA1DBE7B
                                                                                                                          SHA-512:E9549F8747F401A8766D0A202845035C1C98735A6FF3E3DDC0A91FAF75EB94D43B0711052ABBA28751BABBE8B9178A3314D4DAD125C2F047D5BA93B0515C4F2C
                                                                                                                          Malicious:false
                                                                                                                          Preview:..........Q.e.b|..f.t|..z..|..{..|..|..|..}..|..~..|.....|.....|.....|.....|.....|.....|.....}.....}....#}....)}....8}....>}....P}....X}....]}....e}....m}....u}....|}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....~....+~....F~....{~.....~.....~.....~.....~.....~.....~.....~.....~.....~.....~.....~.....~................V...............................................3.....9.....?.....Q.....Y.....s........................................ .....#.....X.....s...................................................+.....@.....c.....u.......................................................7.....L.....`.....w.....{.....~.......................................+.....K.....m.....t.................................#.....Z...........................................!.....".....$.....6.......O.....^...................................C.....k.......................]...........p................I..................................$.....h................6.....j................8.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):378724
                                                                                                                          Entropy (8bit):4.974938838204376
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:3E4DF5E26ED87297C234EC801820C70E
                                                                                                                          SHA1:D5CB396747854B879C914B823CE8C43158898F64
                                                                                                                          SHA-256:31D73ACA970CE648CDDADFC2EE8F41EA3D4E172F7B18D65E9D2BF668E8E250F4
                                                                                                                          SHA-512:03AB522B82231A3EC545A3BE422DB8DC2D8EF198B7BDC5B4219DDF29D2C531D165A6F60F562ACF6919B7F07102365BDC39B110607BAAE52FD007ACC5313691D2
                                                                                                                          Malicious:false
                                                                                                                          Preview:........U.~.e..|..f.)|..z.Q|..{.e|..|.q|..}..|..~..|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....}.....}....#}....+}....0}....8}....@}....H}....O}....V}....]}....^}...._}....d}.....}.....}.....}.....}.....}....P~....Y~.....~.....~....5.....E.....W.....i.....w.........................................@.....J..........V.....h...........2.....a......................(.....<.....P.....^......................".....Q.....v.....................A.....m..................................6.....H.....a.....u...........................B.....c.................................6.....b.....y..............................................U...................................c.....|.....................(.....k......................................../...!.n...".q...$.....6..................3.....N.....r................w................9...........Z.....1.................)................\...../.....j................].....t...........................i.................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):270204
                                                                                                                          Entropy (8bit):5.8640694922601915
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:B8365989826ED921D7D4694A44B21B4C
                                                                                                                          SHA1:49F48443858130A6D61ADA4F20D211073CB813DE
                                                                                                                          SHA-256:5A691AAAF1485921DB55F81E2356F18095D6FC7F3CD3D3C8A6A70F0791FFE7A7
                                                                                                                          SHA-512:31EA22B32BE6DE2D21829E79F2C10ADB22EC837B2D3B647274A3264BFCA4187FD01ACDB8BE5E8D3CDCFFE5C366EEB012E3A7B3AD40B4F5640C381A3C8907FBC0
                                                                                                                          Malicious:false
                                                                                                                          Preview:........J...e..{..f..|..z.#|..{.=|..|.I|..}.X|..~.c|....k|....p|....}|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....}.....}.....}.....}.... }....'}.....}....5}....6}....7}....9}....J}....[}.....}.....}.....}.....}.....~....,~....v~.....~.....~.....~.....~.....~.....~.....~.....~.....~.....~.....~....".....,.....s.............................-.....b.....m.....}......................................../.....B.....e.................................".....A.....L.....Y.............................................D.....V.....f........................................................2.....C.....\.....`.....c.....g..................................%.....B.....j.....t.............................=.....T.............................................1...!.W...".Z...$.x...6..............................5.......................%.....Z................P.....-.............................]......................".....=.......................k................7.............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):201983
                                                                                                                          Entropy (8bit):6.731406842786469
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:38850804EDF1976332243EF89DD19D0F
                                                                                                                          SHA1:DBAE4CA6729730878B2FC3B6A8997ACD83C6706B
                                                                                                                          SHA-256:AD398C8929CF5FCF914742F23EAF692C76E6D6002B3C9E6C0632E4A3EE6680A8
                                                                                                                          SHA-512:78E6BD82560F4E4FE056F908F6BEDFF7A40A18B5355499FD0F7B64AEC73E8A54FE1FB3E32E3EADFDDF98AF2AB61401AFB5F3E2C43750C42C92D966F45CE76677
                                                                                                                          Malicious:false
                                                                                                                          Preview:........;...e..{..f..{..z..{..{..{..|..|..}..|..~..|.....|....$|....)|..../|....>|....O|....X|....m|....z|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....}.....}.....}.....}.....}.....}.....}.....}.....~.....~.....~.....~....+~....7~....>~....A~....C~....M~....W~.....~.....~.....~.....~..........G.....Y.....k.............................................................................%.....@.....i.....l............................................3.....9.....E.....].....i..................................................................A.....P.....b.....t.....z...................................................+.....F.....R.....s.................................!.....?.....N.....T.....c.....r.....x.........!.....".....$....6..................'.....<.....V............................0.....U................p......................h..........g................=.....L......................'.....L.....j........................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):241155
                                                                                                                          Entropy (8bit):5.474490758932964
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:9E0AEE1E9511109401FAC577CF5B9695
                                                                                                                          SHA1:B0739BCDDA3374464C868051C724614E636B3E23
                                                                                                                          SHA-256:397C6E1618495F12DB7026AD0BB478AAE840E124304A0880118126410B0A8617
                                                                                                                          SHA-512:F601AFFB5A1964DBF7CCB7EAE8804E6BAD85150BFC2B763B0F5482A8174ABEB5DF935EEA1F9D41BFCC6A1BC66EE031C76EBDA2F2EA2D73A1DC92C2C71A063015
                                                                                                                          Malicious:false
                                                                                                                          Preview:........r.a.e.B|..f.O|..z.c|..{.k|..|.w|..}..|..~..|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....}.....}.....}....)}....1}....6}....>}....F}....N}....U}....\}....c}....d}....e}....g}.....}.....}.....}.....}.....}.....~.....~....:~....m~.....~.....~.....~.....~.....~.....~.....~.....~.....~.....~.....~..........".....d.............................-.....h.....x...................................................%.....A.....N.....n.............................................+.....C.....c.....j.....z.......................................".....8.....;.....E.....W.......................................................,.....Q.....k.......................................'.....;.....Y.....h................................................!.>...".A...$._...6....................................b.....|......................5.....u..........q................)...........=..........{.....................(.....L......................8............................+.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):218746
                                                                                                                          Entropy (8bit):5.588847199345766
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:997FB8340DFF0C98676FA0F70E63F431
                                                                                                                          SHA1:59C1B5D28A090B49B7F2DED096C9AA1F32FA92EB
                                                                                                                          SHA-256:360AD91D4DE168C36A4F14A851F92FB6001450D7D61CD500A1812C3231760990
                                                                                                                          SHA-512:27310C1AA8F9A2E2E9343E830BF25ECF684BB1EB0A1EEA48C9228A6E4AB82D341BCEF18405BE69219AEB6A96E4DF5CBCEC4C9B84FEFCA7A0A035BE1C617E1A29
                                                                                                                          Malicious:false
                                                                                                                          Preview:........o.d.e.<|..f.N|..z.\|..{.m|..|.y|..}..|..~..|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....}.....}.....}....+}....3}....8}....@}....H}....P}....W}....^}....e}....f}....g}....i}....z}.....}.....}.....}.....}.....}.....}.....~....A~....U~....]~....e~....p~....v~....}~.....~.....~.....~.....~.....~.....~.....~....,.....f.....m.........................................(.....*.....2.....8.....J.....k..............................................<.....L.....[.....c.....r...........................................(.....9.....J.....f.....v...........................................................(.....,.....6.....=.....V.....l.................................".....&.....O.....\.............................................!.....,.....7.....<.....F...!.h...".k...$.....6..................................U.....l...........................W...........k.................................T.....................-.....e................:.....w................L.....H.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):289570
                                                                                                                          Entropy (8bit):4.812671461155559
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:815AFC7A3589E6645365F4A1B113367C
                                                                                                                          SHA1:D52B3E0A64F3C3B9383B41B352286CB71A7EC00A
                                                                                                                          SHA-256:3E1D56B535DD13776A2DD14137962026EB031FD47ABB9CDD78C4D4E660B9D6BF
                                                                                                                          SHA-512:CE58F2AD9AB0447791AC3FEC6A30199B05903E7F5C065F88AED1B75C583FFA4506B02B55CC2EC8550B12D3FD30B2C25D072E20712261DEAA50F61B24B1854D40
                                                                                                                          Malicious:false
                                                                                                                          Preview:........v.].e.J|..f._|..z..|..{..|..|..|..}..|..~..|.....|.....|.....|.....|.....|.....|.....|.....}....!}....'}....6}....<}....N}....V}....[}....c}....k}....s}....z}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}....W~....n~.....~.....~.....~.....~.....~.....~................!.....$.....%...........<.......................T.....^.....................+.....K.....d.....j.....{..................................#.....9.....O.....|.............................*.....5.....B.....j.......................................?.....X.....m..................................................\.............................................,.....H.....|......................0.....:.....\.....p...........................Y.....|.....................................!.)...".,...$.J...6.e.................................p......................C................]...../.................)...........B..................................^.....}..........Q..............................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):217225
                                                                                                                          Entropy (8bit):5.4856525500284565
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:7ED4188AD1E0D53EC0598F56263ED95E
                                                                                                                          SHA1:6E82FF7175E493B6041A40E4D22FA422B264D725
                                                                                                                          SHA-256:308F5645692E4BCD45B9F74B082BBC5BADAA43F22DD1A8E2F3EE0D55B26743F1
                                                                                                                          SHA-512:4DBF4C529FB292B6687491680A499B22A014E6E499EE27BFCEAFBEFDEC0371CC25C4ACE0380CF7B967ECFEF273197B85C2FF55ECD73069BBCBB74099582BB326
                                                                                                                          Malicious:false
                                                                                                                          Preview:........l.g.e.6|..f.D|..z.R|..{.i|..|.u|..}..|..~..|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....}.....}.....}....'}..../}....4}....<}....D}....L}....S}....Z}....a}....b}....c}....e}....p}.....}.....}.....}.....}.....}.....}.....}.....~....E~....L~....T~...._~....c~....j~....q~....t~....u~....|~.....~.....~.....~..........8.....<.....................................................%.....*.....;.....X.....m.......................................B.....O.....g.....r..................................................2.....C.....T.....r.......................................................... .....-.....1.....<.....A.....`.....s.............................................).....6.....f.....p...........................................................!.*...".-...$.K...6.f..................................-.....B............................)..........."...............................................................<.....U.................+.....J...................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):248681
                                                                                                                          Entropy (8bit):5.850028730933208
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:C401EEFB70C7A47921D65615CF45070D
                                                                                                                          SHA1:BCD493414493677F61EA39258F0DB8ED4C94D2E0
                                                                                                                          SHA-256:43B8853473731B2E218136B9C6D12C16F625E2D1B3DB006C4DD3A1FB18B46836
                                                                                                                          SHA-512:EBD0CD55AB16260569431B3866E4AB4FF224A87CBB0C2E34F24C4992633D836DF2C3207993D6CC45C3AB4B651125A542A533EB6FF10E6694BF37A0EC0B8A047B
                                                                                                                          Malicious:false
                                                                                                                          Preview:..........R.e.`|..f.s|..z..|..{..|..|..|..}..|..~..|.....|.....|.....|.....|.....|.....|.....}.....}....*}....0}....?}....E}....W}...._}....d}....l}....t}....|}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}....'~....0~....J~.....~.....~.....~.....~.....~.....~.....~.....~.....~.....~.....~.....~....>.....F.......................V.....j.............................................#.....:.....b.....|........................................].....k...................................................".....7.....i.....w.................................................*.....F.....S.....c.....i.....w.............................................3.....J.....U.....z..................................9.....^.....h.....v...........................!...."....$....6.......:.....].....|.......................+.....v......................L..........{................:.........._............................9.......................u...............3.................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):233138
                                                                                                                          Entropy (8bit):5.584914994839005
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:2BAAD45B5B19FFB3E2AC3C6D64834581
                                                                                                                          SHA1:573C5E9B671DAF8567A22E44DBEDE98FA969A4BC
                                                                                                                          SHA-256:5632C1F1E790DC686207BE49F103F1EC4A5CA3EF50A9C6EAC100FC1833AB867C
                                                                                                                          SHA-512:14C811A002CE18A643F32E56AC6B9A7E92A15FB9751E4070CA78B5899328231758B9E5CBD7E596DA2CA874E26797399826DB16D309D8B28AAEE3C774C49ABF1E
                                                                                                                          Malicious:false
                                                                                                                          Preview:..........G.e.v|..f..|..z..|..{..|..|..|..}..|..~..|.....|.....|.....|.....|.....|.....}.....}....%}....2}....8}....G}....M}...._}....g}....l}....t}....|}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....~.....~....8~....e~....v~.....~.....~.....~.....~.....~.....~.....~.....~.....~.....~................Q.............................".....V.....e.....}....................................................0.....E.....m...................................................A.....].....e.....o..............................................................+.....:.....K.....}...............................................................'.....H.....e.....y........................................+.....Q.....x......................................!....".....$.....6.'.....C.....Y.....~.............................V.....w.......................L...........g.................8...........8................&.....9.....w................B......................f.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):200139
                                                                                                                          Entropy (8bit):5.5664690617220804
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:C78D12D753CB9BDBBDCF6AA822784AF5
                                                                                                                          SHA1:95AF75B57E429C4D9A762E89C141BC8DFF1322D5
                                                                                                                          SHA-256:130110CE41945BC6B61D8593C91EEA4C63A05D1B8A5FF57A5F2A48F97E600434
                                                                                                                          SHA-512:7C072595EAAA0E4AFF1CA2CEDA22B97BE38892FA7ABBD04F9AB7CDA8FA65228BEA062FC2858702F04FBC580E0E9B959FAE8FB94D9272FC09233D5F3FF37B657A
                                                                                                                          Malicious:false
                                                                                                                          Preview:............e..|..f..}..z..}..{..}..|.+}..}.:}..~.E}....M}....R}...._}....e}....t}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....~.....~.....~.....~.....~.....~.....~....+~....:~....J~....R~....Y~.....~.....~.....~.....~.....~.....~.....~..............................................$...../.....T.....X...................................................../.....3.....8.....B.....F.....V.....p..................................................).....;.....C.....P.....x......................................................... .....3.....@.....D.....J.....Z.....k.....t............................................................ .....7.....L.....c...................................................D.....e.....n.....w...........................!.....".....$....6..................1.....B.....X..................................8.....l..........[.....................H.................y.................................e.....................*.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):478611
                                                                                                                          Entropy (8bit):4.4194852413301815
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:53FA2EA4FA7672C3B002DB28538B598A
                                                                                                                          SHA1:7B23174460772F574F57543F5C9F071F31101EF9
                                                                                                                          SHA-256:16602DF843BF8B13F075E54BA3895D4F6DADE875DA0235221A2BA5B480134931
                                                                                                                          SHA-512:83DF9904B644DA40D52D1A517A05545996B26E40C9224885F356ABFB7297615628A1975274B98311067DB9BE4D71CFE4E762BC023A1B1A9A3D65C968CCE56760
                                                                                                                          Malicious:false
                                                                                                                          Preview:..........E.e.z|..f..|..z..|..{..|..|..|..}..}..~..}.....}....#}....0}....6}....E}....V}...._}....t}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....~....B~....s~....{~.....~....9.....O.....}...........!.....:.....S.....~.............................................s.............................D................9.....\.....|..................................B.....x......................i.......................7.....Y............................%.....[............................;.....^...................... .....0.....O.....x.................U.....z................................A.....l................?.....................C.....o................K.....l...........P.....f...............................!.j...".m...$.....6......4.....I.....{............................y.................U................@..... .......................................%................p...........N...........~...........c.....,.....K.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):374595
                                                                                                                          Entropy (8bit):4.9532389940142
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:A5274E48F109D68C808EC93FE4CBE691
                                                                                                                          SHA1:040398AA632A51715FE4F514F042845F78824C81
                                                                                                                          SHA-256:2CF9DACC4B4660BBA4DF8FCB045FC71244B2FC9536A260AA6016547F70DD265D
                                                                                                                          SHA-512:322B705010F10A38F06FCE863F049CA877D6F578A607DC3A8163DB48D3DFB5F2F2ACEBECC7B49641E0398CD71EA76171D7511D40CD92755422C49479467F9963
                                                                                                                          Malicious:false
                                                                                                                          Preview:............e.z{..f..{..z..{..{..{..|..{..}..{..~..{.....|.....|.....|.....|....+|....<|....E|....Z|....g|....m|....||.....|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....}....$}....,}....C}.....}.....}.....}....?~....f~....v~.....~.....~.....~.....~.....~.....~.....~.....~..........y.............................*.....Q.....x......................&.....;.....P.....^............................Q.....x.......................\.....l..................................3.....?.....^.....r.....|......................A.....d.................................W...........................................5.....P............................<.............................:.....[...........................).....=.....\...!.....".....$.....6........................>.....c.................^................"...................................................7...........-..................................K................@.......................].....t.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):240303
                                                                                                                          Entropy (8bit):5.53561230465044
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:4928FE0521BD1EC154B12BFA23ECD12B
                                                                                                                          SHA1:06F2A26294A45338C943DDE92D8D6E4768F19170
                                                                                                                          SHA-256:B673EC60BF85F515F3F2466CB683C5670C6CD84133BAF811E0462D4AAD2F82E0
                                                                                                                          SHA-512:DD7A5A2B2AD73C23DD9B715127EC4B3F960AF22A434E2BA3F986DFAA693A586156AA8DA7029C8F6B636DA9D7EECF42FFAF983B665F7579A15569CE76160F1F88
                                                                                                                          Malicious:false
                                                                                                                          Preview:........U.~.e..|..f..|..z.#|..{.4|..|.@|..}.O|..~.Z|....b|....g|....t|....z|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....}.....}.....}.....}....%}....,}....-}.....}....0}....A}....T}....f}....n}.....}.....}.....}.....}.....~....&~....1~....=~....M~....W~....`~....g~....j~....k~....t~.....~.....~.....~..........Y.....b...................................'.....-.....2.....G.....L....._.....x.............................................L.....\.....r.....{.............................................".....J.....^.....l............................................;.....O.....g.....~.............................................-.....V.....}.................................&.....?.....P...............................................!.#...".&...$.D...6.d.................................:.....]............................>...........~...........................K..........j...........................3......................8.....}...........B.....B.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):565220
                                                                                                                          Entropy (8bit):4.144018037214336
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:3849CB2AE910514EDEAE39D4B5210768
                                                                                                                          SHA1:AF8D6659FA5BB30E432B5F6F16E12AFD383D42E1
                                                                                                                          SHA-256:D9D03104E94238A1EF9E9732506A3E60D3F37965EECF42D6FD1A9555B6FFB6EF
                                                                                                                          SHA-512:DDEE6448EE8B2DD6E1129648BC1B10CF7B1C498157A98FD167CCE81F6CFA045FAE97610BED0D229A0335A1D617739847A8F108E7EADEF4D91AAFCFE58A10C527
                                                                                                                          Malicious:false
                                                                                                                          Preview:........l.g.e.6|..f.U|..z..|..{..|..|..|..}..|..~..|.....|.....|.....|.....|.....|.....}.....}....$}....1}....7}....F}....L}....^}....f}....k}....s}....{}.....}.....}.....}.....}.....}.....}.....}.....}.....}....;~....C~....a~....B.....K................._.....}.................................................:...........@.....................n.............................................8.....D................(.....|................D.......................,.....u............................w......................N......................C.................................6.....X..........D.....x................................]................O.................g......................q..................................#.....f..........................!.e...".h...$.....6......V.....w.................8...........n.....D................J...............~...........".....h.....H...........*...........................n...........j.....F...............................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):288743
                                                                                                                          Entropy (8bit):5.787294130000356
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:33D31F9970D1F8AA536AB1E1AF25EDB5
                                                                                                                          SHA1:25314DA7D369A3279512FAAC173A063968886153
                                                                                                                          SHA-256:E65F5DC8FE8BA759F535429C8CCD3F57C6163DA66B5D9F06B550D8B6CAF4FD25
                                                                                                                          SHA-512:DB7119BBE50BA6FDDF1D1ED21E0181FB469454D78E1929111804128470AF78B1B69B5AB6528061212BA0323534EDB19138D496528E0BF6CCE7D6652BA7FBD409
                                                                                                                          Malicious:false
                                                                                                                          Preview:............e..{..f..{..z..{..{..{..|..{..}..{..~..{.....|.....|....#|....)|....8|....E|....K|....Z|....`|....r|....z|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....}....*}....2}....8}.....}.....}.....}.....~....6~....?~....H~....N~....W~....f~....m~....p~....}~.....~.....~.....~....l.................H.....`.....x................................................2.....].....l.................................:.....O.....o.....u........................................&.....G.....n.....~............................................2.............................................'.....Q.....{......................8....._............................-.....N.............................................&...!.Y...".\...$.~...6.......................2.....[.............................F.....p.........../..................................4..........o......................T................`.......................................:.....I.....a.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):249283
                                                                                                                          Entropy (8bit):5.6965640135988345
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:ADF81B02B0963F419EDD792F07CC4721
                                                                                                                          SHA1:2C905AC7D8F35D5FE8021AD8AA13CE015D552E98
                                                                                                                          SHA-256:DCA9467E36A1E728DF5069A18CD2DBC3482CC8FF226763061026518C25D20699
                                                                                                                          SHA-512:91815E8B66B47DB05315AAA37EE7546D23F4CDB8AAB95C0490AE20D704B5613A7E09D5B9CD6E4CEB1E7D9B145DE72CC1266476818872CDB41C56A7B094061D76
                                                                                                                          Malicious:false
                                                                                                                          Preview:..........R.e.`|..f.q|..z..|..{..|..|..|..}..|..~..|.....|.....|.....|.....|.....|.....|.....}.....}....'}....-}....<}....B}....T}....\}....a}....i}....q}....y}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....~....7~....O~.....~.....~.....~.....~.....~.....~.....~.....~.....~.....~.....~.....~....;.....@.......................?.....].....~.............................................8.....q.............................................Q.....k..............................................(.....6.....J.....z.............................................................L.....b...................................................;.....a.................................(.....Q.....\.....s..................................................&...!.E...".H...$.f...6.}.................................g......................'.....T.......................&.....j.......................B................R.....q...............A......................5............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):202149
                                                                                                                          Entropy (8bit):6.729745668663153
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:C371066C4F73C7EF8321C15387379758
                                                                                                                          SHA1:946112AC15F3A9FED8718BDA8E5196C858849171
                                                                                                                          SHA-256:911B5C2EA47FB45DE897D4F984205066DACD9FD6627E700500AD86672B8C80F5
                                                                                                                          SHA-512:24A0DCA7EBEF61D346BBF62994017F2B9513EA719DEA34F19704B567C99BB265D52B31631605EA4B7EF676A1B63F4758E94896CFEAFAE0E0BFDBF44A9567009D
                                                                                                                          Malicious:false
                                                                                                                          Preview:............e..{..f..{..z..{..{..{..|..{..}..{..~..|.....|.....|.....|....%|....4|....E|....N|....c|....p|....v|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....}.....}....W}....o}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....~.....~....C~....I~.....~.....~.....~.....~.....~..........-.....9.....E.....K.....Q.....].....c.....u.....................................................K.....W.....k.....t.......................................................*.....6.....H.....T.....f.....l.....r.....~..............................................................).....8.....J.....\.....n.............................................#.....>.....\.....z......................................!...."....$.....6.......F.....U.....q............................F.....h......................,................J....._..........P..........g......................".....;.....}................(.....\......................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):498687
                                                                                                                          Entropy (8bit):4.3732092111947685
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:8BE8E2A4D6CC8D4F36DBE09E62A9D4F8
                                                                                                                          SHA1:AE1A3F3058BE176E8792E3A719B330A7DDDA8AC0
                                                                                                                          SHA-256:48A769B46995A79A480243D39C205C45FDD870007751B531CCE4DC98BF07239D
                                                                                                                          SHA-512:9C3A460CB78E0BC2835FB6DCA9A0DBE07C4E39209BE6B7BD8A01B0EEB2C40D46BD2DB303D25B480D2FC913C9025D9316D7C64D1272D5ACD124E71EDF05A9EE50
                                                                                                                          Malicious:false
                                                                                                                          Preview:..........G.e.v|..f..|..z..|..{..|..|..|..}..|..~..}.....}.....}....$}....*}....9}....J}....S}....h}....u}....{}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....~....2~....]~....e~....w~....C....._.................5.....K.....^.........................................................(................l............................B.....K.....c.....|.......................e................).....z...............e.................................D............................5......................E.....{...........................+.....A................?.....t.....}...................................v.................;................).....^......................=..........+.....D.....p.........................!.s...$.v...6............?.....w................k.................F................T.................r..........*.................,.....Z...........'.....T..........'......................S......................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):233284
                                                                                                                          Entropy (8bit):5.372352664165257
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:19AA287D99FD5C727292C12FFA360D55
                                                                                                                          SHA1:386F814028C50CA16F38E3CABED5C8643D8C9310
                                                                                                                          SHA-256:AFCC81328FD59143FE81CD1F97A44E58CD760020311AC7E7FB8065CC7D7A82D8
                                                                                                                          SHA-512:0E8944F177BE5CEA79937A3CF57FC11BF7A15251216BA88E6676B28B46F962F2A3FA488040EC6B89DB9881542FE5B4AABD1612A48B082D7E9332D7F0DCA0C01B
                                                                                                                          Malicious:false
                                                                                                                          Preview:........{.X.e.T|..f.`|..z.s|..{..|..|..|..}..|..~..|.....|.....|.....|.....|.....|.....|.....|.....}.....}.....}....*}....0}....B}....J}....O}....W}...._}....g}....n}....u}....|}....}}....~}.....}.....}.....}.....}.....}.....}.....~.....~.....~....g~....x~.....~.....~.....~.....~.....~.....~.....~.....~.....~.....~................f...................................C.....K....._.....h.....t..................................................4.....O.....R.............................................1.....8.....H.....V.....c........................................................O.....i.....}.........................................................B.....f.....}........................................,.....V.....}.......................................!....."....$.....6.).....;.....S.....q.............................X.....x............................D.....................O..........F...............%.....6.....m......................M.....q...........(.....C.....C.....9.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):198079
                                                                                                                          Entropy (8bit):5.580794053692816
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:637707D2B6DE81CB916A30FFB3DD3CCF
                                                                                                                          SHA1:871C6A6B60C181C6B1B4B5DED8AEBB0C7117F7E8
                                                                                                                          SHA-256:AD7ADAAB1B392ED7C34384B846BC7E86244085A1BB04BDBA800AD5C516A2D555
                                                                                                                          SHA-512:5DAEBBF52002016EFACE4BB70199FA3259A4E47C7C5BBB8F18CD3A82EAF842CB6E286E069034FE30B027BB840677E2A58F764A0DB79B3DD9E86A760F9C189F83
                                                                                                                          Malicious:false
                                                                                                                          Preview:..........!.e..|..f..|..z..|..{..|..|..|..}..}..~..}.....}.....}....)}..../}....>}....O}....X}....m}....z}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....~.....~.....~....#~....b~....k~....z~.....~.....~.....~.....~.....~.....~.....~.....~.....~.....~.....~.....~.....~..........".....O.....w.....~.......................................................................:.....O.....^.....w.........................................................E.....U.....l.....p.....{..............................................................'.....8.....A.....n..........................................................................0.....M.....T.....r.......................................2.....;.....D.....N.....\.....`.....i...!.....".....$.....6.............................%.....].....s...........................9...........+.......................!................R.....k............................>.....z......................f.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):254660
                                                                                                                          Entropy (8bit):5.708317272749392
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:154A2E81FFC1A50DCAD50E63ECD716CC
                                                                                                                          SHA1:80161C362B0952F91326836478F823E67F831BD3
                                                                                                                          SHA-256:BCEDCEE8E098EE85316080C858EE6BD577C735D466CBC035FDC9E891D081DBC2
                                                                                                                          SHA-512:143540EE7FAF50F8D303D6BDD85692D6B8450DF9AA348D001D07BFB1D3A4B8E1F26C2F995EEC012AD93822A93BE38C718570EAEECE851940B86DC085EEA6AAD8
                                                                                                                          Malicious:false
                                                                                                                          Preview:........g.l.e.,|..f.?|..z.V|..{.g|..|.q|..}..|..~..|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....}.....}....#}....+}....0}....8}....@}....H}....O}....V}....]}....^}...._}....d}....t}.....}.....}.....}.....}.....~....4~....I~....y~.....~.....~.....~.....~.....~.....~.....~.....~.....~.....~.....~....\.....b...........&.....,..............................................$.....9.....?.....V...................................(.....`.....c....................................../.....N.....Z.....s.............................................2.....7.....=.....P.....`..............................................$.....A.....W..................................(.....[.....n.................................-.....<.....L.....Z.....j.....w.........!.....".....$....6.......5.....I.....{.............................U.....w................@......................+.....R..........g...................................].....z..........*.....a................G.....c.....c.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):215051
                                                                                                                          Entropy (8bit):5.538704381032551
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:685D9AABDBB6134599AAB846B4B08304
                                                                                                                          SHA1:9B1B113BCE7B3F7B5C12229AA52EFF6DADE87294
                                                                                                                          SHA-256:E01AC338011B09C0EFF27DB5B48E37AE100A795189DE1EB053D2649ECF67ACB3
                                                                                                                          SHA-512:088FB8B5CA35CCFD032BE70F0554F2454AFB4AE0035AB136C6EF47EB7C89506D5DEE24B9A701CCC85E100CAD234E956BDB433A5882645413E3EC2AC6F983C5E9
                                                                                                                          Malicious:false
                                                                                                                          Preview:..........E.e.z|..f..|..z..|..{..|..|..|..}..|..~..|.....|.....|.....|.....|.....|.....}.....}....+}....8}....>}....M}....S}....e}....m}....r}....z}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}....<~....E~....S~.....~.....~.....~.....~.....~.....~.....~.....~.....~.....~.....~.....~....".....(.....h...................................J.....V.....a.....e.....j.....s.....v.............................................B.....E.....n..........................................................-.....8.....\.....l.....~..................................................(.....8.....H.....L.....O.....V.....j.....}.............................................2.....>.....e.....r....................................................'.....:...!.b...".e...$.....6.............................'.....|............................-.....d...........N......................n..........8............................P.....n.................2.....M.........................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):340001
                                                                                                                          Entropy (8bit):5.057621418070089
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:6CE7301366B567982F307B6F2B8F73A1
                                                                                                                          SHA1:7959A0FF540015481A0617E46F0324EA99FE66AF
                                                                                                                          SHA-256:9484256F6044DDB47493A9718A0F684963D53AF863B6ED208C9E837139EB8221
                                                                                                                          SHA-512:6A4141E80D420E4423D40BCD65E6C3561228EF3CB8F188FC2D197E61C643A0029903611BA9761BD6B420F819EF24CD55C390E9E9BE9B9011DAABFC8020524B54
                                                                                                                          Malicious:false
                                                                                                                          Preview:........_.t.e..|..f.7|..z._|..{.j|..|.v|..}..|..~..|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....}.....}.....}....(}....0}....5}....=}....E}....M}....T}....[}....b}....d}....i}.....}.....}.....}.....}.....}....[~....z~.....~.....~..........#.....-.....;.....E.....e.....l.....o.....v.......................L.......................3.....Z..................................9.....E.....g..................................D.....x.....{.................................8.....Z..............................................2.....b.....{..................................,.....J.....a.....|.......................................K.....s............................\.....s............................b....................................... ...!.T...".W...$.u...6..............................>................F.....u................3...........z...........F...........B................S......................=.....j..........7.......................................].....q.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):424768
                                                                                                                          Entropy (8bit):4.854700412136349
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:559E24F224E5559AA0FC4935128E7FCF
                                                                                                                          SHA1:FEA4AB9F8A57FCD8040104D62BC669665D2F5B40
                                                                                                                          SHA-256:500429A10126AC2CFA7B4CD6CDF8940609B102AB97C2477AB65A64FBA8DE0DC5
                                                                                                                          SHA-512:837B62C6F0EF6E34189BCA4200DBD37044B86764B917370A603549EA72253D2E58EEECE976CE6457B62CAB791C1A688F245E45F3FB1602F40631B7AEA337ABBF
                                                                                                                          Malicious:false
                                                                                                                          Preview:........k.h.e.4|..f.O|..z.v|..{.~|..|..|..}..|..~..|.....|.....|.....|.....|.....|.....|.....|.....}.....}.....}...."}....(}....:}....B}....G}....O}....W}...._}....f}....m}....t}....u}....v}....x}.....}.....}.....}.....~.....~.....~.....~..........e...........................................................).....A...............n............................'..................................5.....C............................C.....^.....................q................................J..................................r............................/.....G.....U.....r.................".....[........................................4.....`.................K.....................*.....J......................&...........................!.....=.....P.....s...!....."....$.....6.......].....~.................................G.....z..........$..................................Y.....B.....9.....3.....D.....r................n...........I..........P...........%............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):244975
                                                                                                                          Entropy (8bit):5.277186648125387
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:2EB89497729EF699D81FE078F4DACC83
                                                                                                                          SHA1:EB544B1B100D2E3896B803CF90ACF7A515B6D401
                                                                                                                          SHA-256:05C15FC9E0520A9839DA8EE2EAAAAA933D7AA9A48E260C907D48E442C967B95B
                                                                                                                          SHA-512:8AA4F73612C68E77D0DE53FDEBEA998AA6124ABF4C1C0F122AFDE97590CBD331431A49819912A6DD83E572C64AC33FFC67B6D05A8C9A23A45F3F4B2FDC2AB666
                                                                                                                          Malicious:false
                                                                                                                          Preview:..........".e..|..f..|..z..|..{..|..|..|..}..}..~..}.... }....%}....2}....8}....G}....X}....a}....v}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....~....)~....1~....8~.....~.....~.....~.....~.....~.....~.....~............................&.....).....*.....3.....D.......................$.....,.............................................................$.....J.....l.....|................................0.....A.....h.....v..................................................<.....T.....i..................................................L.....g.....|...................................................$.....>.....W.....t..................................2.....D.....w..........................................!.%...".(...$.F...6.c.................................?.....W............................<..........._................6...........*...........D.....c.............................^......................J......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):240815
                                                                                                                          Entropy (8bit):5.410997063995211
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:F813F1CBB4A10FFE331401DC78FF970E
                                                                                                                          SHA1:7436327DCC531A10B16E75EC76A0221352A658BA
                                                                                                                          SHA-256:BB39666E7C9E87637263DA94A35B5DA682528E02803CDA51FD52F8DBAC770654
                                                                                                                          SHA-512:941315238DEB2EAD05ED510EF439FB5CD8B2078D2B29E045109C30DC15A5C78084D66DB4718DB0626480388A4801BB3354B592CFC14C5A8B7BE3A5EEC424D5D2
                                                                                                                          Malicious:false
                                                                                                                          Preview:........n.e.e.:|..f.H|..z.]|..{.e|..|.q|..}..|..~..|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....}.....}....#}....+}....0}....8}....@}....H}....O}....V}....]}....^}...._}....a}....t}.....}.....}.....}.....}.....}.....~....&~....{~.....~.....~.....~.....~.....~.....~.....~.....~.....~.....~.....~....5.....;.......................$.....?.....`.................................................+.....I.....^.....v........................................*.....5.....B.....j.........................................................6.....P.....j.....o.....w..................................!.....'.....*.....0.....G.....f............................ .....8.....@.....b.....s.................................9.....D.....W.....c.....u...............!.....".....$....6............".....;.....P.....j.....................>.....e................I..........._.................$.........................................I.....f.................5.....T.................<.....<.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):339355
                                                                                                                          Entropy (8bit):5.005724883037135
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:846AB652BBFA2B44E3488640B8738DBE
                                                                                                                          SHA1:44CC5C7608397451D9710ACF6E3F7012AB9D4388
                                                                                                                          SHA-256:B3C6BEF680406D40E074DEFFC5B31D7340D639BB6AFAC25F64FD6CB5CB478EFF
                                                                                                                          SHA-512:F1DF6ADF6F42FFE42E2797C3013E662D7E9866C45CB9A82073A40A9B06402BC262CB56E9C24981E280EB6A7175641A0ABEB9AA855BC9DA6AAE9348CD6E7EF11E
                                                                                                                          Malicious:false
                                                                                                                          Preview:..........L.e.l|..f..|..z..|..{..|..|..|..}..|..~..|.....|.....|.....|.....|.....}.....}.....}....0}....=}....C}....R}....X}....j}....r}....w}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....~.....~....&~.....~.....~.....~....@....._.....k.....t.....................................................$.....0.....}...............3.....S.....p............................................).....Y.................................U.....X..................................+.....G.....k.....w...........................>.....Q...................................... .....6..................................................K.....d......................=.....r............................#....._.....w......................5.....N.....m...............!....."....$.....6.'.....T.....b......................X.....w................7.....i...........-.....H...........t...........G.................u.......................o.................m................<..........I.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):454973
                                                                                                                          Entropy (8bit):4.429653647110271
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:63C093335BD8431668BDE693260CB320
                                                                                                                          SHA1:E6D58B6A6A2CEA38AD0C765D96F5E845AF3FE97C
                                                                                                                          SHA-256:45A5CACB320F68864F2D07B86D5240B4D6EA410DC1132D49D29C5B9F1CC365B3
                                                                                                                          SHA-512:8652CCDB219A8329BAF6F1421E79123847F7812213FE0602AC662A44CB1C81B5545FB53C50E3E25B54A6C56D669DDDD224A971DF28579029B7DCCE640D1262CF
                                                                                                                          Malicious:false
                                                                                                                          Preview:........+...e..{..f..{..z..{..{..|..|..|..}..|..~.$|....,|....9|....?|....N|...._|....h|....}|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....}.....}.....}....,}....V}.....}.....}.....}....L~....s~.....~..........H.....Q.....c.....l...................................Q.....]..........x................./.......................:.....O.....j......................?............................;.....s.....v...........-.....b..................................0.....W............................'.....i.........................../.................5.....b.......................................!.....N.......................#.....\.....z................H.....c................>.................................(.....=...!.....".....$.....6......).....M.................................s.................h................<.....(.......................$.....<.....q.................J...........B..........~......................V..................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):227252
                                                                                                                          Entropy (8bit):5.421303342056301
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:89EC41C450A1CD6D13397D4F69DE3EA0
                                                                                                                          SHA1:C6D6D0A0EFA1ABB8F33EAB35CDF38E1C505DC527
                                                                                                                          SHA-256:6BC7DA8D8B997AC7B8B6B7C79BCB59A433A016C2BF3E9CBA0A3C0D2B8A27E8E6
                                                                                                                          SHA-512:0FEF1F3305DF85317C67CF1FC1C87704252A49CE247ADE06D8A08648EC4C5E0543C5254EED78BC3F22778677D252EAEA6D5BFDED3FAC3BC17E6F01F5021A51FC
                                                                                                                          Malicious:false
                                                                                                                          Preview:........n.e.e.:|..f.J|..z.Z|..{.k|..|.w|..}..|..~..|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....}.....}.....}....)}....1}....6}....>}....F}....N}....U}....\}....c}....d}....e}....g}....u}.....}.....}.....}.....}.....}.....}.....~....3~....G~....T~....a~....k~....r~.....~.....~.....~.....~.....~.....~.....~.....~....+.....r.....y...................................'...../.....3.....B.....F.....`............................................. .....O.....\.....n.....v...................................................:.....N.....e............................................ .....5.....J.....`.....d.....g.....r........................................7.....N.....U.....~................................/.....W.....j.....z...........................!...."....$....6.......#.....0.....A.....Q.....f......................%.....D.....k.............................J.....h..........G..........K.....k.............................d......................C.................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):213618
                                                                                                                          Entropy (8bit):5.438301332783398
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:9403881F57643280C0E281B6AA70B04B
                                                                                                                          SHA1:FBAAD0B9FCA8D904265C7A8F4D650621BBD5D586
                                                                                                                          SHA-256:9425ED4C0372B258CF97FA7E8E936D9BB0B43002365F5DE2A091CCDC2A3C320C
                                                                                                                          SHA-512:F1BDF1A75CE9534730DB20D2FB0ADE44233452143D9BD72CEBAD6FB1F94EA83B5581BE90750580EEA20AF11A67E8E7F80361820C6427C9935A4821EFDE3CE6D4
                                                                                                                          Malicious:false
                                                                                                                          Preview:........r.a.e.B|..f.R|..z.`|..{.q|..|.}|..}..|..~..|.....|.....|.....|.....|.....|.....|.....|.....|.....}.....}.....}.....}..../}....7}....<}....D}....L}....T}....[}....b}....i}....j}....k}....m}....{}.....}.....}.....}.....}.....}.....}.....~....5~....G~....O~....W~...._~....d~....l~....t~....{~....~~.....~.....~.....~.....~.....~.....~....).....-.....b.....s.................................................................-.....=.....T.....e...................................................:.....J.....k.....s.....................................................................2.....@.....Q.....|..............................................................(.....E.....c..............................................*.....X.....~......................................!....".....$.....6.,.....K.....[.....t............................H.....h......................D...........o.................$.................p...........................).....l......................R.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):386664
                                                                                                                          Entropy (8bit):4.770658715916457
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:F6C2C497E495D436C9701F83FF304A46
                                                                                                                          SHA1:616CC6DA9A22E054E9F82B70C607CF08B976F3A4
                                                                                                                          SHA-256:B1C206999BDAD26191DEBFFBADA511976B21C11FD8C2861191903F7EF74604B6
                                                                                                                          SHA-512:E97290E7BB9DBDCCF4A6282735A403B5886E9C67A6715717041D5E7D115E6852DAA50067461358FF1279C9833AF410123EDF4C443E9FA69D7234F9EA1E0CD370
                                                                                                                          Malicious:false
                                                                                                                          Preview:..........T.e.\|..f.{|..z..|..{..|..|..|..}..|..~..|.....|.....|.....}.....}.....}.....}....7}....L}....Y}...._}....n}....t}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....~.....~....'~....D~.....~.....~..........o.................................................................>.................a................................).....L.......................................b......................".....j.......................@.....o............................%.....1....._.................................V.....|..................................!.....x..................................1....._.......................K............................`.....z......................;............................(.....J.....^.........!...."....$....6.......^.....x......................w.................B................<.......................... ................O...........8......................d.......................=................T.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):237339
                                                                                                                          Entropy (8bit):5.4313102192414595
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:89C6CACEEECC77333CFE7CD0C1DD7ADB
                                                                                                                          SHA1:897B4B10F7519B9EEF4CE606D0B20D6113F91B89
                                                                                                                          SHA-256:C68F7060D818E656D6851BD76B2D27A082570B73DC6F3FC4DC4071029FC7EE67
                                                                                                                          SHA-512:1ED45279D91E9702718B0AD23A3CEF5068FD97A1DA415108BBE8D57C0FE4EF4B362109DC9E18C06F51F9B64263C8B85F09E441C2C2570ADF68AC229CFABF03A2
                                                                                                                          Malicious:false
                                                                                                                          Preview:........~.U.e.Z|..f.h|..z.}|..{..|..|..|..}..|..~..|.....|.....|.....|.....|.....|.....|.....|.....}.....}.....}....,}....2}....D}....L}....Q}....Y}....a}....i}....p}....w}....~}.....}.....}.....}.....}.....}.....}.....}.....}.....~....)~....C~.....~.....~.....~.....~.....~.....~.....~.....~.....~.....~.....~..........=.....C.............................3.....T.................................................. .....?.....S.....k.....y..................................#...........;.....g....................................................#.....C.....].....w.....|...................................-.....B.....H.....K.....Q.....h.................................1.....I.....Q.....s.......................................>.....J.....].....i.....{...............!....."....$.....6.............-.....G.....\.....v...............$.....E.....l................P...........s................4...........J.............../.....J......................5.....f................@.....`.....`.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):341212
                                                                                                                          Entropy (8bit):5.136600627240152
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:3D05C768C507D70EF58AD9988C184407
                                                                                                                          SHA1:341FBF1D9936DCA2DCBB28AF6B6288C1BA4C448E
                                                                                                                          SHA-256:FCA271AF24E6E1AA6DCB157083EB70CD413338F93DC03452C5F08AEA99D326B8
                                                                                                                          SHA-512:09A0C94682F488E59FE7C3C887925C2AABAA20A7FE0F77F939F92C65EF20730E9768DF4FCFD3B129E926867702B71A668F04F559194DF305DFEDF86F3368EEF9
                                                                                                                          Malicious:false
                                                                                                                          Preview:........g.l.e.,|..f.=|..z.W|..{.b|..|.n|..}.}|..~..|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....}.....}.... }....(}....-}....5}....=}....E}....L}....S}....Z}....\}....a}....{}.....}.....}.....}.....}....S~....\~....|~.....~.....~................*.....2.....C.....V.....].....`.....g.....{.................c...............J.....f.....~................................."...........Z.................................?.....l.....o.....................$.....1.....Y.....t..................................D.....l.............................................8..............................................>....._.....~......................C.....x..................... .....=.....d.....x...................... .....:.....P.....c.........!.....".....$....6....... .....8.....`................\.....|................C.....s..........E.....g...........y...........i.....:.........................................?...........H................N..........a.....a.......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):233790
                                                                                                                          Entropy (8bit):5.6795425752367406
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:41CC313CAFAFE8E77B42EA44133DD998
                                                                                                                          SHA1:FF5C2EF12A568996031864CB8327635DC442B1FD
                                                                                                                          SHA-256:F7C63148CCE1E0F391256499D182EF4C4C2A03BC15329BD54B123264EDDBBB01
                                                                                                                          SHA-512:A126691E7FF3D3E168113B265217E09E5868DEAD6FE654BB0D49D163423253434FCE93C8FA66EBE2F0966B013AA2DBEB41566C3E0B5064E7923C1CD83E930B27
                                                                                                                          Malicious:false
                                                                                                                          Preview:..........A.e..|..f..|..z..|..{..|..|..|..}..|..~..|.....|.....|.....|.....|.....}.....}...."}....7}....D}....J}....Y}...._}....q}....y}....~}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....~....\~....j~.....~.....~.....~.....~.....~.....~.....~..................................&.....5.....v.....z.......................M.....b.....t.................................................$.....C.....O.....n.......................................,.....2.....?.....g.....}..............................................$.....G.....X.....n.....s.....y........................................!.....#.....&.....-.....D.....X.....h........................................?.....M.....|........................................).....4.....D.....O.....d...!.....".....$.....6.......................0.....L............................4.....Y......................).....v....................................................,.....R.................M.....m...........5.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):245382
                                                                                                                          Entropy (8bit):5.87808736490841
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:92F460948AABEF9695A361F0CC656773
                                                                                                                          SHA1:95BEB8FF96B855FF78C6000CA36452F967777E7A
                                                                                                                          SHA-256:0215420E98A1C58D15A5AB1B67940B069A92AA24628607B869C791EED032BC54
                                                                                                                          SHA-512:89CCEE07D33012E96A9E6F8B358EB0BC38C99E65832A8277C9AE46829F117DC368404F126064AEADAF58772FF098F76DEEA50328494F52EEECAE67DA5D5ABDEF
                                                                                                                          Malicious:false
                                                                                                                          Preview:........p.c.e.>|..f.N|..z.^|..{.f|..|.r|..}..|..~..|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....}.....}....$}....,}....1}....9}....A}....I}....P}....W}....^}...._}....`}....b}....r}.....}.....}.....}.....}.....}.....~.....~....W~....l~....y~.....~.....~.....~.....~.....~.....~.....~.....~.....~................W.............................%.....Z.....h....................................................$.....?.....S.....t....................................... .....H.....^.....|..............................................'.....6.....I.....O.....V.....g.....y...................................................,.....A.....W.....p.............................................Q....._.....~..................................................$...!.K...".N...$.l...6.............................4............................L.....y........... ..........$.....S.......................R................R.....z................F......................Z...........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):536867
                                                                                                                          Entropy (8bit):4.352554632374676
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:DB8B996A2C4F20A169398636DBB325DC
                                                                                                                          SHA1:FA9863C317CC53257A758487C2C6190FBAD54464
                                                                                                                          SHA-256:F9B83DDB0634E5635A05156C3C655056107278835B46CA7AD4F50EE3B713B8CA
                                                                                                                          SHA-512:7141AD2EFE2A97D5B15A2889073E07921505A825680303C03DF0AA830A2BE8CD64634C36D443FF55E6894195B00345AF9B491C00FB2F4522E84B60AAA6470119
                                                                                                                          Malicious:false
                                                                                                                          Preview:..........1.e..|..f..|..z..}..{..}..|.*}..}.9}..~.D}....L}....Q}....^}....d}....s}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....~.....~.....~.....~.....~.....~.....~....T~.....~.....~.....~.....~.............................................F.....^.....}....................................................L...........&..........0.....x................L.....X.....m.......................m................;.....u..........>.....A................_.............................0.....L......................c................7.....h...........................@.....e...........=.....z..........................<................3................:.......................f...............&.....V..........3.....g............................&...!.....".....$.....6.......Z.....x................<...........2...........9.....w..........b.....,.................B..................................#.................................k..........%...........
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):257623
                                                                                                                          Entropy (8bit):5.449930019712494
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:A93BAF3ACCBEA416801DF0A73724F63B
                                                                                                                          SHA1:921D70FDD0E8F430CAC5F952217D908E50E1941A
                                                                                                                          SHA-256:31AE7D6E5B196EC217FF8B8E9C5A32DC06C5C600B44065DEB276F28E953049F7
                                                                                                                          SHA-512:4742A7B3BE530540F2723CBD200461103DE0E55D6D5159F7871C866617DDD4B74CA827FA8739BAFAEA3476F6368C2E459C16789407EDED13F888AD71B0D89432
                                                                                                                          Malicious:false
                                                                                                                          Preview:........n.e.e.:|..f.M|..z._|..{.p|..|.||..}..|..~..|.....|.....|.....|.....|.....|.....|.....|.....|.....}.....}.....}.....}.....}....6}....;}....C}....K}....S}....Z}....a}....h}....i}....j}....l}....|}.....}.....}.....}.....}.....~.....~....0~....k~....z~.....~.....~.....~.....~.....~.....~.....~.....~.....~.....~................_...................................;.....E.....].....d.....m.....{.............................................?.....r.....u.......................................0.....N.....U.....c.....t.................................$.....>.....@.....S.....g.....s..................................................).....:.....^......................................(.....c.....m........................................,.....;.....G.....`...!.....".....$.....6.......................7.....W............................;.....o...........+...........M............................._...........(.....`.....x................5......................(.................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):236593
                                                                                                                          Entropy (8bit):5.4686417146026125
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:DCE69563E315C92884ACB6D393815490
                                                                                                                          SHA1:EA8AFD08960552CE08BD251939E40EC6F0A1DB7A
                                                                                                                          SHA-256:70C0EECC087DC4BA1B50FFD88EDF56D26869EAE8661ECF6C7A63641522B7240D
                                                                                                                          SHA-512:66F53F0296A83787C4F6352BF3AFCD3A6FDEA9959BB65421A511D042A67FE6A0685FDFFBA0A1766529EBCE9870D1EBCFC369F1B90FBC2CFC41DDF22DC28514E1
                                                                                                                          Malicious:false
                                                                                                                          Preview:..........J.e.p|..f..|..z..|..{..|..|..|..}..|..~..|.....|.....|.....|.....|.....|.....}.....}....*}....7}....=}....L}....R}....d}....l}....q}....y}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}....B~....K~....f~.....~.....~.....~.....~.....~.....~.....~.....~.....~.....~.....~.....~....0.....8.....r...................................B.....L.....f.....u.....~..................................................=.....`.....c............................................0.....6.....D.....S.....a.........................................................%.....7.....v..............................................................1.....R.....v........................................!.....0.....]...........................................!....".....$.....6.,.....M....._...................................W.....{......................~.....1......................g..........S...............0.....K.......................W.......................k.....u.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):248097
                                                                                                                          Entropy (8bit):5.685493298659986
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:B001A87AB6CAC8D150722DE4C117C1FA
                                                                                                                          SHA1:EB737028B16DD23A272712C316F2461F8AAB7C81
                                                                                                                          SHA-256:76B5F3E467D3401715069759671805D8049AA6074E0DE0068F131BFC043F1375
                                                                                                                          SHA-512:E571174B3B8D0A52D318ED781E16BAA8012288D37C289229F0D970F801F80C03EFDDA735C8D373E5145E8F2431071B9C3485EB33E11A31C9FC9EC22CC67D0FC4
                                                                                                                          Malicious:false
                                                                                                                          Preview:........z.Y.e.R|..f.d|..z.x|..{..|..|..|..}..|..~..|.....|.....|.....|.....|.....|.....|.....|.....}.....}.... }..../}....5}....G}....O}....T}....\}....d}....l}....s}....z}.....}.....}.....}.....}.....}.....}.....}.....}.....}....B~....K~....f~.....~.....~.....~.....~.....~.....~.....~.....~.....~.....~.....~..........J.....R.......................H.....i......................................................?.....^.....r..................................0.....@.....a.....n.....}...........................................).....<.....T.....n...................................................*.....;.....Q.....Z.....].....d.....z.......................................!.....-.....f................................(.....J.....[.....n...........................!...."....$.....6.......:.....F.....f.......................-.....e............................v.....+........................................7.....Y........................................).....H...................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):557122
                                                                                                                          Entropy (8bit):4.312947138713364
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:5221C482A6DB27332FC90D899C3BC059
                                                                                                                          SHA1:E98598257B6CC2DB0174D2C29DF573032A7B7AE6
                                                                                                                          SHA-256:7A50EED799FDF9873E3DBA28FF44D4D0F54A0AE085498483CD76C648DEF0A5FD
                                                                                                                          SHA-512:9A28F921A82F8BDD76F44C433A17B72BE96C4BEA691DCA9BFA30D6E610DF82973923148F7EBC30A39DF3E4EB2AD97D92FE2C69415FFA508E15510436D89A798A
                                                                                                                          Malicious:false
                                                                                                                          Preview:..........8.e..|..f..|..z..|..{..|..|..}..}..}..~..}....&}....+}....8}....>}....M}....^}....g}....|}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....~....e~.....~.....~.....~......................v...........................4.....P.....W.....Z.....\.....o...........9.....H..........s...........&.....Q.....y...........................,.....].....i.................u................!.....................l............................@.....................,.....j.................<.......................[.....s......................q............................1.....O.................................@.........................................J.................>............................?.....T.........!.....".....$.0...6...................U........................................T...........l.....X................................................+..................................p..................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):233753
                                                                                                                          Entropy (8bit):5.562933124292568
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:52F47776D7752FC0176F16FF0DC8F30F
                                                                                                                          SHA1:4B995071F36F5B21E932149599D4274A191BA8F3
                                                                                                                          SHA-256:045DFDDF8250AF45B2563DB6C94D0CE22235285D93CA0AFDFA360CBBB59524B8
                                                                                                                          SHA-512:7C684BBC722293460019D8F11FF55E06E18DAF43D4949F6B9624898AB8F479770DD286B32D2BDA752DB57F871FA74CE67439BB415CB2C49CF2C2735CF9F17598
                                                                                                                          Malicious:false
                                                                                                                          Preview:........h.k.e..|..f.<|..z.K|..{.\|..|.f|..}.u|..~..|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....}.....}.....}.... }....%}....-}....5}....=}....D}....K}....R}....S}....T}....V}....h}....v}.....}.....}.....}.....}.....}.....~....8~....K~....U~....]~....c~....h~....s~....z~....}~....~~.....~.....~.....~.....~....(.....j.....p.......................<.....I.....\.....a.....m.....w.....}.......................................7.....^.....c.......................................".....:.....D.....N.....X.....f...................................................................K.....a.....u.........................................................3.....S.....f.....q.................................(.....U.....u......................................!...."....$.....6.......5.....@.....R.....i...........................?.....]............................).....b.................h..........^.....v......................".....t................/.....j............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):491710
                                                                                                                          Entropy (8bit):4.39490107075965
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:19DF62B29E4F90F26BCFD493BE9C7CD7
                                                                                                                          SHA1:134483AE91ACB351189ED379215FEE75E0C5203C
                                                                                                                          SHA-256:6421DEADD0A1828D86CFFCC5792C384EBA8A5312B5C8776057270B29469ABE03
                                                                                                                          SHA-512:7431616922C31234732F622BEB67B497B47DEBBFF549EAD6957E2E9E5F55C48702399D5D51A4165DCD3E31EB36C0D16C4E0E35CFC4D88C7BF5369F6D4E249216
                                                                                                                          Malicious:false
                                                                                                                          Preview:........v.].e.J|..f.u|..z..|..{..|..|..|..}..|..~..|.....|.....|.....|.....|.....}.....}....&}....;}....H}....N}....]}....c}....u}....}}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}....%~....=~....R~.....~..........&.............................1.....G.....Z.....a.....d.....f.................L.....X.......................g......................3.....V.....i............................U................).....Z..........0.....3...........................(.....P............................*.....`.....................h.................................Q.....|...........R.....z.................................Z......................q.......................p.................1.....t.................e.....{............................-...!.....".....$.....6.......k................*.....o.....<.....s..........&................p.....W.................................................4..................................[.....A...........-...........@.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):234138
                                                                                                                          Entropy (8bit):5.496799004014465
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:87F817E8141D4293633EA584A59ECE85
                                                                                                                          SHA1:8A4C4F6B7D188744A6B32C24F5DE1F8FA782604F
                                                                                                                          SHA-256:7EAF2D7A55DD7FBC4D2F418FEECEB450B836475F5148F8662B7CFB34055A8397
                                                                                                                          SHA-512:53803C638FE9B5D8BE93017FDEB23D68E8A33BCA0342F0400DE4A64C8E02ACFBBE3BF0E6995D865FC1D3294CEB6C9B7A510E1D0AA6FA3A37CE27FB7ABA288EF0
                                                                                                                          Malicious:false
                                                                                                                          Preview:..........F.e.x|..f..|..z..|..{..|..|..|..}..|..~..|.....|.....|.....|.....|.....|.....}.....}....,}....9}....?}....N}....T}....f}....n}....s}....{}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}....A~....J~....b~.....~.....~.....~.....~.....~.....~.....~.....~.....~.....~.....~.....~....$.....*.....f...................................@.....J.....a.....h.....m.....w.....|.......................................!.....?.....B.....x...................................................#.....2.....@.....c.....|.................................................'.....l....................................................................5.....W.....o.......................................A.....c.....m.....}...........................!...."....$....6.......0.....@.....T.....j...........................<....._................'..........D.......................u..........o...........................+.....u......................h..................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):220928
                                                                                                                          Entropy (8bit):5.333729365744849
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:DE02947240FB15221E5922001490EA64
                                                                                                                          SHA1:4C9A5595A5A34EF95B04874075DCAF8073D5A2F8
                                                                                                                          SHA-256:DFABD0DACC4AAF1AA897E4D9FB540CF62134C3F7F4776970B58D85C96E5F5A4D
                                                                                                                          SHA-512:2733F74FE62958821B573B74E3DAF0A80C6C81172A8AA8A9F255F8EA3D8D4D8B3DE00D84F52A1D8529E6421C3485FCA92E2EE7C84728FFD50152B37F1DDE4384
                                                                                                                          Malicious:false
                                                                                                                          Preview:..........F.e.x|..f..|..z..|..{..|..|..|..}..|..~..|.....|.....|.....|.....|.....|.....}.....}.... }....-}....3}....B}....H}....Z}....b}....g}....o}....w}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}....,~....5~....B~.....~.....~.....~.....~.....~.....~.....~.....~.....~.....~.....~.....~.....~..........#.....Z.........................................$.....6.....A.....I.....].....d.....{...................................................L.....[.....p.....~............................................&.....B.....N.....\.....p.....}....................................................&.....3.....7.....:.....E.....V.....e.....y.......................................2.....D.....r.....~.............................................#.....&.....2...!.^...".a...$.....6..............................!.....j...........................5.....y......................A.....\..........a................................-.....J......................8.....u......
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):241260
                                                                                                                          Entropy (8bit):5.8086613741585404
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:0202B991919B2BA3B5E76E283FF2FE53
                                                                                                                          SHA1:C5DD0F854CFB6193B45BEBA36732D0DA4070C162
                                                                                                                          SHA-256:3646FA5D250D7920B50A3D1513F1BEEFA20CD9308A003A68165249A8B65C5EBE
                                                                                                                          SHA-512:E5CDBFF2607E8D297B0F4A1D5F52F92B252CCECDB297557C9EB7CDE420AB204A591D6A35F1F8E96FF3FD3BDED1F554DAE9A14DD75C060832A5D09C5589EAC1F8
                                                                                                                          Malicious:false
                                                                                                                          Preview:........z.Y.e.R|..f.f|..z.v|..{..|..|..|..}..|..~..|.....|.....|.....|.....|.....|.....|.....|.....}.....}.....}....+}....1}....C}....K}....P}....X}....`}....h}....o}....v}....}}....~}.....}.....}.....}.....}.....}.....}.....}.....~.....~.....~....\~....q~....|~.....~.....~.....~.....~.....~.....~.....~.....~.....~................a.............................9.....v........................................................*.....D.....Y.............................................'.....O.....g......................................................... .....6.....<.....B.....U.....i............................................................7.....S.....o.............................................<.....I.....o..........................................!.....".....$.*...6.B.....^.....u............................. .....f...................... .....y.....)......................K...........8................7.....N......................d.......................\.....l.....l.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):242454
                                                                                                                          Entropy (8bit):5.530089323644595
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:5D9F6BBA1CC4D99E74FB94C150798B39
                                                                                                                          SHA1:6BC45AE1DCEE3A9227632A5D6A486A6BF2793DFB
                                                                                                                          SHA-256:E3C855E53FDC4F35A840200D9702F42A4F66579C5A943B771B5DC5F99D1C652D
                                                                                                                          SHA-512:D905F2761F5765A7E2BA18E76790DB2DEB93C23AD16DB8D2E4BD16FFB6DD9EC1300BDD446E022ADE25D84498741EABBE088461DD0F10906D39488CA7900D9F56
                                                                                                                          Malicious:false
                                                                                                                          Preview:..........I.e.r|..f..|..z..|..{..|..|..|..}..|..~..|.....|.....|.....|.....|.....|.....}.....}....(}....5}....;}....J}....P}....b}....j}....o}....w}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}....+~....6~....L~.....~.....~.....~.....~.....~.....~.....~.....~.....~.....~.....~.....~....8.....?.......................A.....V.....l.................................................;.....V.....l................................. .....7.....U.....a.....n.............................................A.....Q.....d..............................................5.....U.....o..............................................*.....J.....x.................................'.....5.....V.....f.................................................!.8...".;...$.Y...6.v.................................L.....d...........................R...........|..........".....@.......................).....P............................d......................`................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):243348
                                                                                                                          Entropy (8bit):6.157444830268186
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:179D1C2B6183F20891F70176DF58D593
                                                                                                                          SHA1:6D33604131C1C140166FF90C8B17BABA3C7B8679
                                                                                                                          SHA-256:18AEA30F210C097A035F21F6BE6389C6B3E936C5F176EDC7CB86FC26E963F01D
                                                                                                                          SHA-512:8324DD45296FBF26404FA66FF9AD61C80ED32C72135D14774A21317ABEEE01D9E05A1EAB3D8CF5DA6420F267239823DB459B5115EF44604F89CE6AEE4A78C1C5
                                                                                                                          Malicious:false
                                                                                                                          Preview:............e..{..f..{..z..{..{..{..|..{..}..{..~..{.....{.....{.....{.....{.....|.....|.....|....2|....A|....G|....Y|....a|....f|....n|....y|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....|....<}....I}....Y}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}....S~....Y~.....~....%..................................................... .....6.....?.....V.....w.............................................].....s...................................................*.....D.....c.....p........................................................>.....T.....g.....z....................................................5.....Y.....v...................................7.....T.................................................!.,..."./...$.`...6.}.................................t......................-.....V.......................r................U..........R................<.....Q.................(.....~......................e.....{.....{.............
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):363328
                                                                                                                          Entropy (8bit):4.87406998068845
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:0A403F6DB42212363A8E2AA05E8730E3
                                                                                                                          SHA1:3301B932DF886DEACE071DAC853B21204AD72A68
                                                                                                                          SHA-256:18DD16962A92F12A277660C1AFD00018BB26A42962EBF88FD363F9E73021C65C
                                                                                                                          SHA-512:6691D70935D6D10FAA163A308AC461FF319FF5012EF4515E37F65841BD121296EFD15DE10B450F2E335A68C24034ABF19C9F7F2F377958EC6167ECA19D7E2A9C
                                                                                                                          Malicious:false
                                                                                                                          Preview:..........G.e.v|..f..|..z..|..{..|..|..|..}..|..~..|.....|.....|.....}.....}.....}....-}....6}....K}....X}....^}....m}....s}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....~....5~....=~....W~.....~.....~..........p.................................................................).................c................................2.....K.....w.................................8.....^.....{......................3.....6.................................%.....I.....}..................................%.....>.....t.................................!.....@........................................!.....@.....d......................#.....Y.....}......................Y.....k.......................*.....N.....k.....{....................!.....".....$.2...6.P.............................................".....K................;...........................-................i.....<.....l................S.............................O................4.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):595685
                                                                                                                          Entropy (8bit):4.340521167122834
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:0239367B299811840DC3E86D29D9E0D2
                                                                                                                          SHA1:D1BD3084285F8F395DC295CD873416075A5C637C
                                                                                                                          SHA-256:4F95BE84FF88F03E2819F58BFE90731B42F95BCD12371471BB75E0DB821AB84C
                                                                                                                          SHA-512:B03DB89DC2E5642B40574EC465B7FA0D0A6BAEB1C8FDB6790D8A80104E95956DAD69F511BE61EC1B7D34AD003043B1A1DDDB59DD58C76951DBC32D886A2FFBDB
                                                                                                                          Malicious:false
                                                                                                                          Preview:..........<.e..|..f..|..z..|..{..|..|..}..}..}..~. }....(}....-}....:}....@}....O}....`}....i}....~}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}.....}....0~....v~.....~.....~.....~......................b............................8.....T.....[.....^.....`.....|...........d......................................J......................7.....F.....g.....v..........K.................q.................{.....~.....+.....b...........................<.....w......................L.......................................8.....S.....|................c................1.....=.....@.....d.................3.................[.................>................T.....x.................................L...........................!.....".....$....6.#................4.....y................................H...........A.....4..................................a.................I...........B..........J.................p.........................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):221542
                                                                                                                          Entropy (8bit):5.487292170634931
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:16064B80A5D12F380C3C2D77E8B91325
                                                                                                                          SHA1:B84B393DB472FDD8E2CBA7FEE444D4534B4A9851
                                                                                                                          SHA-256:41D93B5F3771845A32BFBEDF34861713E56EABA5150C19C986A48E087D6E509B
                                                                                                                          SHA-512:1F21A06C8695DA55838A72EDF0E85FEF731D4E2743CCDDEF4B6A8378E07A99CEDA1C190A15DC42882CAE8BBA09D50F9F9A2D405CF416D9D779E84C5123CEC4D4
                                                                                                                          Malicious:false
                                                                                                                          Preview:........L...e..{..f..|..z..|..{.-|..|.9|..}.H|..~.S|....[|....`|....m|....s|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....|.....}.....}.....}.....}.....}....%}....&}....'}....,}....>}....O}....b}....j}....p}.....}.....}.....}.....~....,~....5~....=~....D~....I~....X~...._~....b~....c~....j~....y~.....~.....~.........._.....g.........................................".....5.....A.....E.....X.....t.............................................B.....R.....c.....k.....x...........................................".....0.....=.....Q.....a.....w.....}........................................................:.....S.....i.......................................0.....8.....e.....s............................................ .....+.....>...!.j...".m...$.....6.............................4........................................c...........d................$........................................................................................................o.
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1854416
                                                                                                                          Entropy (8bit):6.05004342167461
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:7873612DDDD9152D70D892427BC45EF0
                                                                                                                          SHA1:AB9079A43A784471CA31C4F0A34B698D99334DFA
                                                                                                                          SHA-256:203D10B0DEAEA87D5687D362BA925289A13E52B5DF55B9DE58BA534290AF27BF
                                                                                                                          SHA-512:D988E9FF11017465B019CF3B599EF7597D2C44FC37CBEE9E846DEE51990CA5DC45942CC183D9D25C1DFD84F33F922C2CEEAD6EFC1EAD19E8EECB509DFB78A083
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Y.....c...c...c.......c...b...c.......c...c...c...`./.c...f.|.c...j.`.c...g...c.......c...a...c.Rich..c.........................PE..d... ............." .....f.......... ........................................p............`A.........................................<...............P.......`.......*...!...`..........p........................... ...............8................................text....e.......f.................. ..`.rdata..N............j..............@..@.data... /...0......................@....pdata.......`.......,..............@..@.rsrc........P......................@..@.reloc.......`......................@..B................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:InnoSetup Log Recorder System {8F768350-A86D-428A-A811-7BE653066840}, version 0x418, 218009 bytes, 138727\37\user\376, C:\Program Files (x86)\Recorder System\376
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):218009
                                                                                                                          Entropy (8bit):3.4917915630884444
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:0F92EC9D713AAB648A43B4A228A8FCA0
                                                                                                                          SHA1:588DA970F401E4EA48CE9A5F94AFDE5680165382
                                                                                                                          SHA-256:9D20338BEFBC64669F91C63193AC48979204AE25BFDD2610E72AF9E046A8F01E
                                                                                                                          SHA-512:44E37F01814747FF50C608CDB9318B39E3551A20C2B33350C42D220BCEF863EBDEB132C364D3855AF229AF5B5FCA9837AC018C0C84DB752BFA3BA833FD3FA2F0
                                                                                                                          Malicious:false
                                                                                                                          Preview:Inno Setup Uninstall Log (b)....................................{8F768350-A86D-428A-A811-7BE653066840}..........................................................................................Recorder System..........................................................................................................................S..................................................................................................................1..\...........3...............1.3.8.7.2.7......j.o.n.e.s......C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.R.e.c.o.r.d.e.r. .S.y.s.t.e.m....................P.. ..............IFPS...."........................................................................................................ANYMETHOD.....................................................................BOOLEAN..............TWIZARDFORM....TWIZARDFORM.........TMAINFORM....TMAINFORM.........TUNINSTALLPROGRESSFORM....TUNINSTALLPROGRESSFORM.........TSETUPSTEP.....}...........!MAIN....-1.~.....
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2552161
                                                                                                                          Entropy (8bit):6.395150978943672
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:C760431AA9FCD6EABE317DCEEC85AFF0
                                                                                                                          SHA1:4863B9D5A77F876F390652B9CB2E0297CD2CA4DE
                                                                                                                          SHA-256:1F45E11E8BE3CF1EEED564DE38AC37E302CFD364F9182D54667F7D202013A7A8
                                                                                                                          SHA-512:A7E9A25D65ED720171712EDC3D4516E7FCC8107365901999867296A09938C4EE3AA1BB7C91D50A52FC5E88073CADEB30E3C6E37D7A506F049D53EE25F3D24EB1
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L...J.m^..................%..........$%......0%...@...........................'.....|C'...@......@...................`&.......&.n6....&.......................................................&.....................`.&.\....P&......................text...H.$.......$................. ..`.itext...&....%..(....$............. ..`.data...x[...0%..\....%.............@....bss.....u....%..........................idata..n6....&..8...n%.............@....didata......P&.......%.............@....edata.......`&.......%.............@..@.tls....D....p&..........................rdata..].....&.......%.............@..@.rsrc.........&.......%.............@..@..............'.......&.............@..@........................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):15311608
                                                                                                                          Entropy (8bit):7.996044510756395
                                                                                                                          Encrypted:true
                                                                                                                          SSDEEP:
                                                                                                                          MD5:D87640D43D161241D461949812E91D60
                                                                                                                          SHA1:1BA9C101BF77557D5EE9DA6F967D94E1CA629F00
                                                                                                                          SHA-256:5B0CBB977F2F5253B1EBE5C9D30EDBDA35DBD68FB70DE7AF5FAAC6423DB575B5
                                                                                                                          SHA-512:BB15E7465BDFB60ED9379A76C29EAC5D76BF18C1F4BCFABC15B1AAF22624B1D389AFBCB9F83BF638E2B0ADAD48CC324F437FAD3150FD54C402723D2DD3DC02AE
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......c...'.u.'.u.'.u.......u.....[.u.....?.u...v.4.u...q.4.u...p...u.....".u....6.u.'.t.v.u...p.l.u....&.u.'..%.u...w.&.u.Rich'.u.........................PE..L......Z.....................v......m.............@..........................p............@..............................................;...........a...A...0...=.. t..T...................tt......@n..@...................$........................text.............................. ..`.rdata..............................@..@.data...@...........................@....wixburn8...........................@..@.tls................................@....gfids..............................@..@.rsrc....;.......<..................@..@.reloc...=...0...>..................@..B........................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):36728
                                                                                                                          Entropy (8bit):6.338644648247156
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:33D84A4FBD00450F781AAEE90ABFAB3D
                                                                                                                          SHA1:BB4D63385A1B157ACB2685CFACCEF8463AEBC081
                                                                                                                          SHA-256:721831B56CBC8531802B036044610F7442397D02A58EBE82AA82FC7F9D99B2D8
                                                                                                                          SHA-512:8D589B69DB1C7E44EE847CE3B48BD82D5869A38315882CA050BD4C60E92DB055E5047D47C96FB964AFA7A4A556C154EB0A1F13F1CC926D79A62640A89E5712B3
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........@..@..@.....B..,..B..I._.K..@..q..,..E..,..G..,..Z..,..A..,.3.A..,..A..Rich@..........................PE..d....x$`.........." .....:...4......`A..............................................X.....`A.........................................k......<l..x....................l..x#......<...(b..T............................b..8............P..X............................text...u9.......:.................. ..`.rdata..P!...P..."...>..............@..@.data... ............`..............@....pdata...............b..............@..@.rsrc................f..............@..@.reloc..<............j..............@..B................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):52616
                                                                                                                          Entropy (8bit):5.9362668503540705
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:F5F1323F95228BE9CAA2E64A4C01D01A
                                                                                                                          SHA1:715317809E7B4B6CB463661C490D5DD226930276
                                                                                                                          SHA-256:FDFCFEB5815A3A2953E1FA165A4C5C808C359EFA026670E401265003D228AFE1
                                                                                                                          SHA-512:B2957754E09745C4AF369663D3D02CD081E8F54D935858A744C7F8C27164C8620732D86A9DB2A36C0229256FAAB59272011E578A55B95F736931F4D0EF02932B
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........k...8...8...8.*!8...8...9...8...9...8...8...8...9...8...9...8...9...8...9...8..18...8...9...8Rich...8........................PE..d...#.._.........." .....l...@......@n..............................................\.....`A...............................................\...P........................#......<...8...p...............................8...............p............................text....j.......l.................. ..`.rdata..J'.......(...p..............@..@.data... ...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..<...........................@..B................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):78512
                                                                                                                          Entropy (8bit):6.397569211106281
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:28CA0BF9575B3B9F9D42EB37AD8079C8
                                                                                                                          SHA1:24A758807A2126EA63FC8E694C35F973B41741E7
                                                                                                                          SHA-256:8772CCBC9A4D570DB87DF72C207FC8B8E025653D5FD19FC31AEBB86D5751B413
                                                                                                                          SHA-512:232BD6CCDB2ADB49757C5321AE67E6603873F57F798B07DDF258200846A457208E67A21BB12C5C1C7C989535F81AE97085E8D8497B94A86EB631006A707A8BE2
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......n...*..L*..L*..L#.zL7..L*..L5..L...M&..L...M:..L...M5..L...M+..L...L+..L...M+..LRich*..L........................PE..d...9G.\.........." .........V...............................................`......*.....`Q............................................8.......,....@....... ...........&...P..p.......8........................... ...................`............................text.............................. ..`.rdata..b6.......8..................@..@.data...............................@....pdata....... ......................@..@_RDATA.......0......................@..@.rsrc........@......................@..@.reloc..p....P......................@..B........................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):161672
                                                                                                                          Entropy (8bit):5.849568772257686
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:286AB130DE44237BB2C41BD97BFF1511
                                                                                                                          SHA1:86FDBD5D96589A2FD6E140758FAD5D4FC0AD011B
                                                                                                                          SHA-256:17D157396F9B6A94CF79DC1AF215FB1834EE9705B6CFCCD26F805F3636122DC5
                                                                                                                          SHA-512:745C8AE7854B0F73611A7B5D42E91182DB547143F1B5611E238FD646659B26F4FC6C3E50B517C2D3BED97B0E0C74058D938E558D05052F83802574E2910E4EE5
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........].).<.z.<.z.<.z..yz.<.z.R.{.<.z.<.z.<.z.M.{.<.z.M.{.<.z.M.{.<.z.M.{.<.z.Miz.<.z.M.{.<.zRich.<.z........PE..d...".._.........." .........x......p................................................9....`A........................................p...4....6..<............P.......T...#..............p...............................8............................................text...-........................... ..`.rdata...L.......N..................@..@.data...@....@.......0..............@....pdata.......P.......4..............@..@_RDATA.......p.......L..............@..@.rsrc................N..............@..@.reloc...............R..............@..B................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1522296
                                                                                                                          Entropy (8bit):6.996008775478909
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:235A37609F050F84E45B69FC4D1AC128
                                                                                                                          SHA1:15374976D68BB2003163F1BF56CBAFF4D59A3371
                                                                                                                          SHA-256:7D6F0022A8A4B8BB864198D6DCC1D49AD0ADFD5069A6C57859DB4AD5D3B6CAB5
                                                                                                                          SHA-512:E2C473462715F7549A0B61214EDFEA7409B6BBA7EDAD9450F3FADA2C3F750CCE0AA255DA54E22497BA821EE3646439C608C07B8489B1DDEF95633173ECDB5DE0
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......:..@~.u.~.u.~.u.w...x.u.,.t.|.u.%.t.|.u.,.p.l.u.,.q.v.u.,.v.|.u...q.t.u...t.w.u.~.t..u...p.f.u...u...u......u...w...u.Rich~.u.........PE..d.....)^.........." ........................................................p.......9....`..........................................#.......#.......@...............$..x....P..........T...................p...(...p................................................text...{........................... ..`.rdata..............................@..@.data........P.......:..............@....pdata..............................@..@.qtmetad.....0......................@..P.rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):35448
                                                                                                                          Entropy (8bit):6.1740281441085125
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:0226A11EA1C1497D9893E1FDC3399796
                                                                                                                          SHA1:74419D9B8A045D92A32E3F449CEE47CF04947023
                                                                                                                          SHA-256:B882DCDAF5BEA82B08A346C5D94CAF74BDBAA8A8EB72A6FD7508478AEC05D90F
                                                                                                                          SHA-512:19850CAB1AEDDD8F1A3D4E0062B0480D69A9F2B4FCEFA08B0429ED56D3D6E572B2969925852C796F998AC35F2B56BA2571E99D121F4B27959ACDC1AA1EC3210F
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........}...}...}.....}..|...}..|...}..x...}..y...}..~...}...|...}...|...}...x...}...}...}.......}.......}.Rich..}.........................PE..d.....)^.........." ..... ...P......p'....................................................`.........................................0W.......W..................0....t..x............I..T....................K..(....J...............0...............................text...k........ .................. ..`.rdata..t>...0...@...$..............@..@.data........p.......d..............@....pdata..0............h..............@..@.qtmetad.............l..............@..P.rsrc................n..............@..@.reloc...............r..............@..B........................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1173112
                                                                                                                          Entropy (8bit):6.377226322396181
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:A63F98F81F0642109F24EC6ED934570E
                                                                                                                          SHA1:5C6CCF1CFADA188020D08958B30B2739FA1CBD24
                                                                                                                          SHA-256:0FCB1D52F13894F2FF0FA11C38E0B85F257F81780CEDF1DFD72459DD0EEBC631
                                                                                                                          SHA-512:5DA5968505E6782C53921361DB8074BDFA0C57EB3BCE77BE086FCB648892941B16C0F0E6AB0947AD97074564AC837FD9C19CA3A82B6E43C59AAF6D3C8BA99ABA
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j.F..v...v...v..s....v..cw...v..cw...v.......v..cs...v..cr...v..cu...v..bw...v...w.D.v..bs...v..bv...v..b....v..bt...v.Rich..v.................PE..d.....)^.........." .........................................................P......e.....`.........................................P...............0..................x....@......`}..T....................~..(....}...............................................text............................... ..`.rdata..$...........................@..@.data....)..........................@....pdata..............................@..@.qtmetad..... ......................@..P.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):295544
                                                                                                                          Entropy (8bit):7.494294263516524
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:B43042E30C1A59EEC3D885B43FDC42C7
                                                                                                                          SHA1:BC684631DF7972D8C4CDE1E76C595877DC330040
                                                                                                                          SHA-256:00E6C3935F549B35E3D5CB38EEF0D76326D05F5FEA1B22F9051D5BA469DAD1A0
                                                                                                                          SHA-512:BBFCAEC4EE97F0DD6F9DA121409A0771C778208972BB2702705B9E7B5C6DB47D9CCF08C4B33B8460639CDDA76B890EE6AA0B01BA4EEC4B852A0BC23EF22DD3A5
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........[4..:ZX.:ZX.:ZX.B.X.:ZX.R[Y.:ZX.R_Y.:ZX.R^Y.:ZX.RYY.:ZX.R[Y.:ZXmS[Y.:ZX.:[X[:ZXmS_Y.:ZXmSZY.:ZXmS.X.:ZXmSXY.:ZXRich.:ZX........................PE..d.....)^.........." ......................................................................`..........................................F......tG.......................l..x.......,.......T................... 0..(... /...............................................text.............................. ..`.rdata..............................@..@.data...(....p.......V..............@....pdata...............Z..............@..@.qtmetad.............d..............@..P.rsrc................f..............@..@.reloc..,............j..............@..B........................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):42616
                                                                                                                          Entropy (8bit):6.201495114125696
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:7A75D1000CB522F8AD429C58E2885B1B
                                                                                                                          SHA1:992D78D202E5DE96DBD778EE77618503A2AF0972
                                                                                                                          SHA-256:34D219BFF8F1EE7CF45FCBCEEDDD12678A397B7DCE0A1507555216BD734EF79B
                                                                                                                          SHA-512:A6AD3C08A4740CA55BD8309200EB79BD3D68B7B3C4B69060A1C8D2C8859E56416F7D2F789050C12E04D80F78C579AE35FEC19FF8399434682355374737AC99AB
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........BE..#+..#+..#+..[...#+.K*..#+.K*..#+.K...#+.K/..#+.K(..#+.EJ*..#+..#*.#+.EJ...#+.EJ+..#+.EJ...#+.EJ)..#+.Rich.#+.........PE..d.....)^.........." .....8...T......d=..............................................Iq....`.........................................pw.......w..........................x............g..T...................Pi..(...Ph...............P...............................text....6.......8.................. ..`.rdata..^A...P...B...<..............@..@.data................~..............@....pdata..............................@..@.qtmetad............................@..P.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................
                                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                                          File Type:Extensible storage engine DataBase, version 0x620, checksum 0x8ef3df77, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1310720
                                                                                                                          Entropy (8bit):0.4221123797147024
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:0A303D018D768524F0334E43BABBB148
                                                                                                                          SHA1:97C16836940EC586886CFA0700E12F8278A480B4
                                                                                                                          SHA-256:4A53DCEDC6717D247E658513B8BE3C0E585788F567E5A8079BD6316749155F75
                                                                                                                          SHA-512:0A5CD012DC8A961CEBAE3F7599B7E9673A0D83A58AF31ED6035C8F07FA38D64CA73F4F274E2563A3B69C70AFA6C5244B2A8B0532C5BEED111E8AA08E5945828E
                                                                                                                          Malicious:false
                                                                                                                          Preview:...w... .......A.......X\...;...{......................0.!..........{A......|..h.#.........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ........;...{...............................................................................................................................................................................................2...{..................................G.4......|...................0'......|...........................#......h.#.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Fri Apr 26 16:08:15 2024, mtime=Fri Apr 26 16:08:38 2024, atime=Fri Jul 29 11:22:48 2022, length=722208, window=hide
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1176
                                                                                                                          Entropy (8bit):4.612874453275661
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:7110F708600AF6CDB1C65D1214CA32B8
                                                                                                                          SHA1:24DBE41480F4DF4E4BFD7CD4EEC79D963E23B943
                                                                                                                          SHA-256:665DE4CDC206A93DE636920B62927048C21D5D4892842FA547FCB30332DAB7EE
                                                                                                                          SHA-512:4141D522D260BD6EC9ECFEFFF45E75362238648D7237432254995FF0AE34089EE1B5C128F2CB3F1A4BA629888724A012759619E2C3607B08A37F8553F1D6456A
                                                                                                                          Malicious:false
                                                                                                                          Preview:L..................F.... .....S......fa........E... ............................P.O. .:i.....+00.../C:\.....................1......X...PROGRA~2.........O.I.X.....................V.....*...P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....h.1......X#...RECORD~1..P......X...X#...............................R.e.c.o.r.d.e.r. .S.y.s.t.e.m.....t.2. ....T.b .RECORD~1.EXE..X......X...X......H.........................R.e.c.o.r.d.e.r. .S.y.s.t.e.m...e.x.e.......i...............-.......h...........SD.......C:\Program Files (x86)\Recorder System\Recorder System.exe..F.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.R.e.c.o.r.d.e.r. .S.y.s.t.e.m.\.R.e.c.o.r.d.e.r. .S.y.s.t.e.m...e.x.e.&.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.R.e.c.o.r.d.e.r. .S.y.s.t.e.m.........*................@Z|...K.J.........`.......X.......138727...........hT..CrF.f4... .3.T..b...,.......hT..CrF.f4... .3.T..b...,..................1SPS.XF.L8C....&.m.q.....
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):75
                                                                                                                          Entropy (8bit):4.801370023483061
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:8A7F5B200C61DED62ED6DAAA03E100B3
                                                                                                                          SHA1:5F2258C19FE305A663706FB4D0DFF4CAA1C501BF
                                                                                                                          SHA-256:6EFC4E9A8134BAE59B2C156CC596B9961C573A95AA856089D6490FA44232DF34
                                                                                                                          SHA-512:B9F6D31D568B990F65433A6B33DB3AA0BF909B166F6CCD424151D76FCA8592E4F93F7FBA86092657577E15C8AE37E0CB553CA414416719340D54E05B70E7CC25
                                                                                                                          Malicious:false
                                                                                                                          Preview:{"qtwebengine":{"media_device_salt_id":"CDB65D14CC62169C09142DF321C4BCAE"}}
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):8192
                                                                                                                          Entropy (8bit):0.01057775872642915
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                          SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                          SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                          SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                          Malicious:false
                                                                                                                          Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):270336
                                                                                                                          Entropy (8bit):0.0012471779557650352
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                          SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                          SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                          SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                          Malicious:false
                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):8192
                                                                                                                          Entropy (8bit):0.011852361981932763
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                          SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                          SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                          SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                          Malicious:false
                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):8192
                                                                                                                          Entropy (8bit):0.012340643231932763
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                          SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                          SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                          SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                          Malicious:false
                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:FoxPro FPT, blocks size 512, next free block index 3284796353, field type 0
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):262512
                                                                                                                          Entropy (8bit):9.629307656487099E-4
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:8344BE887BEE50C126B7CAA08915761D
                                                                                                                          SHA1:0B87FCC8117B9B991B415975D3C2EA48B0923926
                                                                                                                          SHA-256:1A2932A43B8795272F8ECE99D34EC3D78BC8B19409B365B908379F2BB982C17B
                                                                                                                          SHA-512:9F1549C3106B1A1D64A69C01894D75F1157D99E663B1C2C9C3458093F0E4F16D7798E9C7E40201FD88D63CB13FB0289285D988FBC30733C4FD9F60065BC4FAE9
                                                                                                                          Malicious:false
                                                                                                                          Preview:........................................f..>.u/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:ASCII text
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):16
                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                          Malicious:false
                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:ASCII text
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):16
                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                          Malicious:false
                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:OpenPGP Secret Key
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):41
                                                                                                                          Entropy (8bit):4.704993772857998
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                          SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                          SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                          SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                          Malicious:false
                                                                                                                          Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:ASCII text
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):16
                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                          Malicious:false
                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:ASCII text
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):16
                                                                                                                          Entropy (8bit):3.2743974703476995
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                          Malicious:false
                                                                                                                          Preview:MANIFEST-000001.
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:OpenPGP Secret Key
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):41
                                                                                                                          Entropy (8bit):4.704993772857998
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                          SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                          SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                          SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                          Malicious:false
                                                                                                                          Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):75
                                                                                                                          Entropy (8bit):4.801370023483061
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:8A7F5B200C61DED62ED6DAAA03E100B3
                                                                                                                          SHA1:5F2258C19FE305A663706FB4D0DFF4CAA1C501BF
                                                                                                                          SHA-256:6EFC4E9A8134BAE59B2C156CC596B9961C573A95AA856089D6490FA44232DF34
                                                                                                                          SHA-512:B9F6D31D568B990F65433A6B33DB3AA0BF909B166F6CCD424151D76FCA8592E4F93F7FBA86092657577E15C8AE37E0CB553CA414416719340D54E05B70E7CC25
                                                                                                                          Malicious:false
                                                                                                                          Preview:{"qtwebengine":{"media_device_salt_id":"CDB65D14CC62169C09142DF321C4BCAE"}}
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):45056
                                                                                                                          Entropy (8bit):0.17741113766419556
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:79EF5E1421DB16CDF6AA4EA46D5C1F27
                                                                                                                          SHA1:4B8293E14BDC02231A93EF14FE69B9DA54290074
                                                                                                                          SHA-256:A4105BDB2913AC896B7680467280962A227E3F02A573E5DB63265075973555A7
                                                                                                                          SHA-512:233D29FFBA655F9CD3144D03A1337BD54C6AA725D8D5DD33AB705FF1ADF378C65D1F56935E67996D1BD10F4E8C84EFE46FF6F50AD5DABDF1052E68D82C0855A4
                                                                                                                          Malicious:false
                                                                                                                          Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):270336
                                                                                                                          Entropy (8bit):0.2704844883856813
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:FFC28F9B2B07BE87E5AB03A86CA2FBC9
                                                                                                                          SHA1:837CEBD1B654C56B7AC6BDE5CAD497603C50BC36
                                                                                                                          SHA-256:20069FFDF1A4012EF6D9D301436A91AF5F618F9F2D33BC2331675A18E66EB435
                                                                                                                          SHA-512:3EC8F4BD8B9C3966EDE16901CD1D1E618F488A61993881738DFFA43C6D228A90FF77A64C5E03F64D25661E17A0F998A425E6B11B379833603B88A7736D0BCA28
                                                                                                                          Malicious:false
                                                                                                                          Preview:................;......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1056768
                                                                                                                          Entropy (8bit):0.09854914118635286
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:293494AA257E2671C4B3AA72A23321B1
                                                                                                                          SHA1:36D6825097AC4384AA760651675046ADEFBEB288
                                                                                                                          SHA-256:B85F1A85B4F3AC4CBF4D4EA069BF427F44F8ADC51B2D3BE6E692F5781655C486
                                                                                                                          SHA-512:DB3ACE7B758660713FB58B20170231B0AD557FDF1FF1A15FF309ED0A3E1BB4C5A570906D943F91C597D317950FB61CBBE7ECED0FA5567436FC121F00733A9EF8
                                                                                                                          Malicious:false
                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):4202496
                                                                                                                          Entropy (8bit):0.04071762352493462
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:39034D9887C8C8EAA680C48141E1BCA9
                                                                                                                          SHA1:0B16AE8B95A1E5EF1F4826598A6B101C1C03D7C6
                                                                                                                          SHA-256:533253526ECE4CC356C2D1F0AFEB2C55A6F65357FF18FD111191F153D4638713
                                                                                                                          SHA-512:89328EDEF87DFFFC209FA4A5CD90047FB8EA8F542B76C4BDA8814CFA8517494B826A0EA45CC2955043E445CD79B059440DAC6306175E8A1724BB99780C463FE6
                                                                                                                          Malicious:false
                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):343951
                                                                                                                          Entropy (8bit):5.329100089746793
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:FF5B90C32456F7AAE1A64AEFB6F11641
                                                                                                                          SHA1:846DEE17569B285A3EA12764910F1B350F8A4B45
                                                                                                                          SHA-256:822C3D766CD37B1DB3FBCAACFB156EA6F9D4D4CAC9655626A463491029B1731B
                                                                                                                          SHA-512:2304CC3DF5847B703D1D4305368D2A304A5EDB1F148EFE24EB62339B3C8DE71A123AD54E9EFA931C6B543745D8D5A2DDB7EBD9BFBE828BFD8B3CF7894399FAD0
                                                                                                                          Malicious:false
                                                                                                                          Preview:.color-fff[data-v-3a07a208]{color:#fff}.color-bf[data-v-3a07a208]{color:#bfbfbf}.color-999[data-v-3a07a208]{color:#999}.color-666[data-v-3a07a208]{color:#666}.color-gray[data-v-3a07a208]{color:#798799}.color-error[data-v-3a07a208],.color-red[data-v-3a07a208]{color:#f56c6c}.color-blue[data-v-3a07a208]{color:#409eff}.color-green[data-v-3a07a208]{color:#00bf85}.color-warning[data-v-3a07a208]{color:#e6a23c}.color-danger[data-v-3a07a208]{color:#f56c6c}.icon-hover[data-v-3a07a208]{cursor:pointer;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none}.icon-hover[data-v-3a07a208]:hover{color:#409eff}.icon-hover[data-v-3a07a208]:active{color:#337fcb}.hover_green[data-v-3a07a208]:hover,.hover_success[data-v-3a07a208]:hover{color:#00bf85}.hover_blue[data-v-3a07a208]:hover,.hover_primary[data-v-3a07a208]:hover{color:#409eff}.hover_warning[data-v-3a07a208]:hover,.hover_yellow[data-v-3a07a208]:hover{color:#e6a23c}.hover_error[data-v-3a07a208]:hover,.hover_red[data-v-3a0
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (28648), with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):28695
                                                                                                                          Entropy (8bit):5.387770232739494
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:488BFE94867E49167ABA158387487444
                                                                                                                          SHA1:1AC5F216805EAD216366EDECB99C002F1986E04F
                                                                                                                          SHA-256:F3D2B236A3AA322983FEC823A2DADD2A50C501BAEA2833B1035E4C5FE8636F9D
                                                                                                                          SHA-512:5DDA4C2AABD5DE7E1D495A094388D93DBE667F67700827D7AA26873720BCDEC9337582D0160CFDC8333E2CE38DBC6020F269CCDDF35A09BA092D278F1BFD6196
                                                                                                                          Malicious:false
                                                                                                                          Preview:webpackJsonp([6],{"06Ez":function(e,t,n){"use strict";(function(e){var r=n("lbHh"),a=n.n(r),o={value:{}};e.NODE_ENV&&e.NODE_ENV;o.get=function(e){return a.a.get(e)},o.set=function(e,t){return o.value[e]=t,a.a.set(e,t)},o.remove=function(e){return delete o.value[e],a.a.remove(e)},o.clear=function(){for(var e in o.value)a.a.remove(e);o.value={}},t.a=o}).call(t,n("W2nU"))},"2NMA":function(e,t,n){"use strict";t.b=function(e){if(!e||"[object Object]"!=Object.prototype.toString.call(e))return"";var t="?";return i()(e).forEach(function(n){"[object Object]"===Object.prototype.toString.call(e[n])||"[object Array]"===Object.prototype.toString.call(e[n])?t+=n+"="+a()(e[n])+"&":t+=n+"="+e[n]+"&"}),t.substr(0,t.length-1)};var r=n("mvHQ"),a=n.n(r),o=n("fZjL"),i=n.n(o),s=n("//Fk"),u=n.n(s),c=n("mtWM"),l=n.n(c),p=n("5mBV"),f=n("YaEn"),d=n("06Ez"),g=l.a.create({withCredentials:!0,timeout:5e3});g.interceptors.request.use(function(e){return e},function(e){return u.a.reject(e)}),g.interceptors.response.us
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (62197), with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):1329432
                                                                                                                          Entropy (8bit):5.315315615779828
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:612E3A4ED4B1A53CA653BA1E03EF3F93
                                                                                                                          SHA1:98A111DCA2AF741653147DDCF756B90D37B2B9B3
                                                                                                                          SHA-256:D38F992B1CAC13C3905D255EC79BC91A12E1B6954CED96141C07DC09E21B112B
                                                                                                                          SHA-512:10ABC31FF92C4269D4D8DD6E31CE601210238081366F693ECA0463D9F44E5292314651C36A5B433B83AC828D89149259366615BB23167A649882ECCDAA39D31E
                                                                                                                          Malicious:false
                                                                                                                          Preview:webpackJsonp([5],{"+2+s":function(t,e,i){"use strict";var n=i("Ds5P"),r=i("49qz")(!0),o=i("zgIt")(function(){return".."!=="..".at(0)});n(n.P+n.F*o,"String",{at:function(t){return r(this,t)}})},"+CM9":function(t,e,i){"use strict";var n=i("Ds5P"),r=i("ot5s")(!1),o=[].indexOf,s=!!o&&1/[1].indexOf(1,-0)<0;n(n.P+n.F*(s||!i("NNrz")(o)),"Array",{indexOf:function(t){return s?o.apply(this,arguments)||0:r(this,t,arguments[1])}})},"+E39":function(t,e,i){t.exports=!i("S82l")(function(){return 7!=Object.defineProperty({},"a",{get:function(){return 7}}).a})},"+Mt+":function(t,e,i){"use strict";var n=i("Ds5P"),r=i("7gX0"),o=i("OzIq"),s=i("7O1s"),a=i("nphH");n(n.P+n.R,"Promise",{finally:function(t){var e=s(this,r.Promise||o.Promise),i="function"==typeof t;return this.then(i?function(i){return a(e,t()).then(function(){return i})}:t,i?function(i){return a(e,t()).then(function(){throw i})}:t)}})},"+ZMJ":function(t,e,i){var n=i("lOnJ");t.exports=function(t,e,i){if(n(t),void 0===e)return t;switch(i){ca
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):70795
                                                                                                                          Entropy (8bit):5.172251968915622
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:329A5CDB5AADCE24E7553A38B70161E3
                                                                                                                          SHA1:7227810254580AF33EF51CDFAD69CD01AB8574C3
                                                                                                                          SHA-256:8D7F35712177F81F41B1E5AED052FCC256F8279021D37F3091816B8B5B173A3D
                                                                                                                          SHA-512:9FAF93956CB5EA0E958F8E26C3CC48681B2BE9246BC17112CE3621F67AADD34EEA6AA92EEDFB3DA04328C3A64A27ED69737AC7D456AA699B8FAE86016B93B4E4
                                                                                                                          Malicious:false
                                                                                                                          Preview:webpackJsonp([3],{"0JjA":function(t,e){},"0XRU":function(t,e){},"26dS":function(t,e,i){"use strict";Object.defineProperty(e,"__esModule",{value:!0});var s=i("mvHQ"),n=i.n(s),o=i("Xxa5"),a=i.n(o),r=i("exGp"),c=i.n(r),u=i("ihyM"),l=i("JMoU"),d={render:function(){var t=this,e=t.$createElement,i=t._self._c||e;return i("div",{staticClass:"auth-button",on:{click:t.toPath}},[i("i",{staticClass:"iconfont icon-version"}),t._v(" "),i("span",{staticClass:"auth-button-text"},[t._v("\n "+t._s(2==t.authInfo.expire?t.$t("auth.remainPeriod"):t.$t("auth.trialPeriod"))+"\n "+t._s(t.authInfo.day)+"\n "+t._s(t.authInfo.day>1?t.$t("auth.days"):t.$t("auth.day"))+"\n ")])])},staticRenderFns:[]};var h=i("VU/8")({name:"authButton",props:{authInfo:{type:null}},methods:{toPath:function(){if(this.authInfo.state==this.authInfo.STATE.AUTH_FOREVER)return!1;this.$router.push({path:"/auth",query:{previousPage:this.$route.name}})}}},d,!1,function(t){i("L28W")},"data-v-53b40a6b",null).exports,f={render:functio
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:PNG image data, 233 x 211, 8-bit/color RGBA, non-interlaced
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):20208
                                                                                                                          Entropy (8bit):7.984724430375763
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:C83BC0935DED38126A7AFB8E3569C967
                                                                                                                          SHA1:923D8A6FF3A6E6DE9461E31D532293CAAC729FEC
                                                                                                                          SHA-256:1BE11EB7A10F840D64AFDA0FAD7ECEB315064A27E3C5044E1E0003CBB388811D
                                                                                                                          SHA-512:B6BC3FDAA7A4331B96F216B6708434C10B6B24D7FFB1DF1CD497CAAFF2908034AA9BFE7B09395450D9A29B7C4EBC30B191FB8B6AF00A1D8F8E8C853BA91D5B39
                                                                                                                          Malicious:false
                                                                                                                          Preview:.PNG........IHDR.............d.4(....sRGB....... .IDATx^.].xT....{w7..$.. .PE....QD.@@..".....<{}6D.X...@.,..(EQi......{..l....w...>...3g.9s.wf.9...a.4p.8./.T...l...(....=K.R..!".].,. ..3....fNb.L......`|,I....64.A..F,.[...]e,..D.J...|BD.t....a.......f.S.......B..*....GD.A..i.0HC..0.Ph@Q.e..6.v>....a.?...H;hRa....0....3....bB.....a...;D}."....u.+..\....~m...O..20...j.O_}.AZW......T..g...............s. .|..-kY...Ve..P...!...a..y.KaC.\......A0..GR........._a..J.a..k@Q./.].'.<Aq......F..A....)......X].]..E...I.f.Xa.qN....I.}.h@Q.5.n....d;..%`v0.9a..7 aJ!..3.U.~.MC.E..2..qN.... ..p.:..9....s.;..9sU.......Aj. .)...U....c0..@N..|t.v.......>.U..j5..6.!.7".....Y&.KD+....ic.y.dK.......efU%*.......S.eP..Q.'..N(.)q.y..TT...........R({.D[..~..e.o. .5.7...&p...m]P.}q/...2......kVh.z.T...s.....s.}Y@a...$...v........Ou.L.r..!.q.'..}BQs..l....H.\.0e.i..c.....T.N...r4...(u.j..q@jk ..].....;.m.m5.@....4P.......kk...5..H..L.#E.......B..Fa~....C.j.m..]G..h.....
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:FoxPro FPT, blocks size 512, next free block index 3284796353, field type 0
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):524656
                                                                                                                          Entropy (8bit):5.027445846313988E-4
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:79977100428508F931D1062C150E59E8
                                                                                                                          SHA1:BB47D7EBFBD08D3FA23568B42982249F505F2A3E
                                                                                                                          SHA-256:EC9CDCF9AB61450186A6BCACB8EFF872B797C5D31D643FDF515B62D824BCC1A5
                                                                                                                          SHA-512:344CA73FCE8DDC376D7FD8CA2B9A942C13DAFF58BA49BFCDEAC75F1E93C0BA1AA9198CD7182B73967F7CDCC9F17C264635AF3FDE0D6A9EFDC03856EDA66BE568
                                                                                                                          Malicious:false
                                                                                                                          Preview:.........................................l.>.u/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):22792
                                                                                                                          Entropy (8bit):3.0849576529199823
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:7A0E0A12DA1A668A97DE038D08166AE6
                                                                                                                          SHA1:BE6BFF275380008651DB588F4FD6C5B69491A27D
                                                                                                                          SHA-256:28250EECFC6F16FC74D17078FFD3B55B68BB179E9DF1E61132EFFE64C4C69A7A
                                                                                                                          SHA-512:9793357198DE95D2E9C19B0045E503B1CBF56D1C30C27FCA20911D435DA12C53D595842D5327A0906A1AF27F398AFD4CD74E44CB81A3384E5DD3C4586561ABD2
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%.......@g.!.....Y...................................................4.$r*.>.Q....q4P!WlI...........b...h+..e........................................................... ....... ....... ....... ....... ....... ....... .......`...`....@.. ...h.......@...............8........... ...h...........p.......(...p...........X...........8...........@.......(...p...........P...........0...........(...........(...p...........`...........H...........@...........`...........P...........8...........0........ ..P ... ... ..8!...!...!.. "..p"..."...#..x#...#...$..X$...$...$..@%...%...%..0&...&...&..h'...'...'..@(...(...(..()..p)...)...*..h*...*.. +..C...`...p...P.......C...........S...C...`...c...`...p...c...p...P...s.......`...s.......`...s... ...p...s... ...p...s.......s...`...s.......s.......a...s...s...........s.......s...`...`...a...s.......s...p...s... ...s.......q...s...s.......!...s...!...s...p...p...q.......C...........s...`.......s...s...`...s...`...s...`...a.......s...`...........
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):22792
                                                                                                                          Entropy (8bit):3.0849576529199823
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:7A0E0A12DA1A668A97DE038D08166AE6
                                                                                                                          SHA1:BE6BFF275380008651DB588F4FD6C5B69491A27D
                                                                                                                          SHA-256:28250EECFC6F16FC74D17078FFD3B55B68BB179E9DF1E61132EFFE64C4C69A7A
                                                                                                                          SHA-512:9793357198DE95D2E9C19B0045E503B1CBF56D1C30C27FCA20911D435DA12C53D595842D5327A0906A1AF27F398AFD4CD74E44CB81A3384E5DD3C4586561ABD2
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%.......@g.!.....Y...................................................4.$r*.>.Q....q4P!WlI...........b...h+..e........................................................... ....... ....... ....... ....... ....... ....... .......`...`....@.. ...h.......@...............8........... ...h...........p.......(...p...........X...........8...........@.......(...p...........P...........0...........(...........(...p...........`...........H...........@...........`...........P...........8...........0........ ..P ... ... ..8!...!...!.. "..p"..."...#..x#...#...$..X$...$...$..@%...%...%..0&...&...&..h'...'...'..@(...(...(..()..p)...)...*..h*...*.. +..C...`...p...P.......C...........S...C...`...c...`...p...c...p...P...s.......`...s.......`...s... ...p...s... ...p...s.......s...`...s.......s.......a...s...s...........s.......s...`...`...a...s.......s...p...s... ...s.......q...s...s.......!...s...!...s...p...p...q.......C...........s...`.......s...s...`...s...`...s...`...a.......s...`...........
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5096
                                                                                                                          Entropy (8bit):2.9872673522645603
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:DBA04CEA5E98FE3EB812693B06657BDB
                                                                                                                          SHA1:C3D6FAC734301DEBCB8D52A0C0904F3EA0E5C727
                                                                                                                          SHA-256:72CA52E43A22A10D767C64FA0176D6D3ECD33DE06A3C58ED26DA62E932D35A77
                                                                                                                          SHA-512:56CD7CC816D090E327CE13F13CB8C806D398ECF94275ED443C0E4E53A958DAF3BAB6380B5633CD46C42A5C42E01BC9E851C4E04BCA2BD2F74BFBC42CB7CADDCA
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%.......`:..o.........................................................iz...3r...+.\..x.+.....Ew.W.....*...................$.......$.......$.......$...............................................................................)...)...p...........(...p...........H........... ...h...C...P...........`.......P.......`...C...........C...s...........C...`...C...p...C.......s...........@...............8.......8.........................................:.....@...............8.......8.........................................L...:.L...:.H...:.....@...............8.......8.........................................:.....@...............8.......8...............................................@...............8.......8...............................................@...............8.......8...............................................@...............8.......8.........................................:.....@...............8.......8.........................................:.....@....... .......
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5096
                                                                                                                          Entropy (8bit):2.9872673522645603
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:DBA04CEA5E98FE3EB812693B06657BDB
                                                                                                                          SHA1:C3D6FAC734301DEBCB8D52A0C0904F3EA0E5C727
                                                                                                                          SHA-256:72CA52E43A22A10D767C64FA0176D6D3ECD33DE06A3C58ED26DA62E932D35A77
                                                                                                                          SHA-512:56CD7CC816D090E327CE13F13CB8C806D398ECF94275ED443C0E4E53A958DAF3BAB6380B5633CD46C42A5C42E01BC9E851C4E04BCA2BD2F74BFBC42CB7CADDCA
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%.......`:..o.........................................................iz...3r...+.\..x.+.....Ew.W.....*...................$.......$.......$.......$...............................................................................)...)...p...........(...p...........H........... ...h...C...P...........`.......P.......`...C...........C...s...........C...`...C...p...C.......s...........@...............8.......8.........................................:.....@...............8.......8.........................................L...:.L...:.H...:.....@...............8.......8.........................................:.....@...............8.......8...............................................@...............8.......8...............................................@...............8.......8...............................................@...............8.......8.........................................:.....@...............8.......8.........................................:.....@....... .......
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):18532
                                                                                                                          Entropy (8bit):3.172485040181191
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:AE9E89ED22A6AAA41BED767C04AEB90C
                                                                                                                          SHA1:52E58165EEE8FF392BC96BDB747FE06F01CB089C
                                                                                                                          SHA-256:D791364C435820F81B1BF2814410735BF94C7CEC20A861359B86C5B569123482
                                                                                                                          SHA-512:518AE14EC882ACE3D9C0AB3B3CADA68A81C7872BD1EE13B39CCDCB5A10553CB7F8F9BF6911E37B73C878F623965522513E9605097A0D72BE4D68B21DFD99AD76
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%........F6....dH...................................................v.).c:....Q..,.Y.J.E1.H.2:...........`...*...........................................................................................................................`=..........`...........@...................h...............X...........8...............`...............p...........X...........H...........@...................(...........................#...0...#...@...#...p...........3...............P...........P...c...p...............................`...............#.......................q.......#...............C...P...1...........a...............#.......................q.......#...................a.......C.......C.......1...................C...................P........................... ...c...............@...1...........`...Q...........................................@...........1...........`...........Q...............................s.......s.......s.......S...s.......s...............c.......p...........
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):18532
                                                                                                                          Entropy (8bit):3.172485040181191
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:AE9E89ED22A6AAA41BED767C04AEB90C
                                                                                                                          SHA1:52E58165EEE8FF392BC96BDB747FE06F01CB089C
                                                                                                                          SHA-256:D791364C435820F81B1BF2814410735BF94C7CEC20A861359B86C5B569123482
                                                                                                                          SHA-512:518AE14EC882ACE3D9C0AB3B3CADA68A81C7872BD1EE13B39CCDCB5A10553CB7F8F9BF6911E37B73C878F623965522513E9605097A0D72BE4D68B21DFD99AD76
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%........F6....dH...................................................v.).c:....Q..,.Y.J.E1.H.2:...........`...*...........................................................................................................................`=..........`...........@...................h...............X...........8...............`...............p...........X...........H...........@...................(...........................#...0...#...@...#...p...........3...............P...........P...c...p...............................`...............#.......................q.......#...............C...P...1...........a...............#.......................q.......#...................a.......C.......C.......1...................C...................P........................... ...c...............@...1...........`...Q...........................................@...........1...........`...........Q...............................s.......s.......s.......S...s.......s...............c.......p...........
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):21480
                                                                                                                          Entropy (8bit):3.0896773875514434
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:FB5DC3B1069CE607284324EF70D9588F
                                                                                                                          SHA1:969DE12DABD5D087533A77C99AF1AC79EE1B1B29
                                                                                                                          SHA-256:F69FB73EF8CD206E98F97B28EB7D74BC326BA9BFFDA88FE9080EAEF1F3A723A5
                                                                                                                          SHA-512:E8C5E3FCC016D90C55F97C4E902F41AAF411106C7C40C8C541C5B637A9D5B89D092C6E388684C9792FAB44A7C644CB8D6EC6B394CB8E299E37FB36DBEF2643AA
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%.......@.Z......S..................................................m-D:e....Zn..&T2<...*7.g|3j...Y........X...>...........................................H.......P........................................................................;..................(...p...........H........... ...h...........x...........H...........8...........(...p...........H...........X...........@...............x....... ...h...........H...........8...............`...........P...........H...........8.......H.......S.......S...............#...............P...................C.......C.......3...................................0...@... ...C...c...S...P...c...p.......0...S...0...@...S...@... ...S...0...0...1...S...@...@...A...S...............c...C...3.......3...................S...................`.......#...................................3...............`.......#...................P...............S... ...............`.......#...............P.......0...............@.......................#...........`...
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):21480
                                                                                                                          Entropy (8bit):3.0896773875514434
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:FB5DC3B1069CE607284324EF70D9588F
                                                                                                                          SHA1:969DE12DABD5D087533A77C99AF1AC79EE1B1B29
                                                                                                                          SHA-256:F69FB73EF8CD206E98F97B28EB7D74BC326BA9BFFDA88FE9080EAEF1F3A723A5
                                                                                                                          SHA-512:E8C5E3FCC016D90C55F97C4E902F41AAF411106C7C40C8C541C5B637A9D5B89D092C6E388684C9792FAB44A7C644CB8D6EC6B394CB8E299E37FB36DBEF2643AA
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%.......@.Z......S..................................................m-D:e....Zn..&T2<...*7.g|3j...Y........X...>...........................................H.......P........................................................................;..................(...p...........H........... ...h...........x...........H...........8...........(...p...........H...........X...........@...............x....... ...h...........H...........8...............`...........P...........H...........8.......H.......S.......S...............#...............P...................C.......C.......3...................................0...@... ...C...c...S...P...c...p.......0...S...0...@...S...@... ...S...0...0...1...S...@...@...A...S...............c...C...3.......3...................S...................`.......#...................................3...............`.......#...................P...............S... ...............`.......#...............P.......0...............@.......................#...........`...
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5528
                                                                                                                          Entropy (8bit):2.8164589565457323
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:6A5C48FED29BEE688C91077CA73F07F7
                                                                                                                          SHA1:84BFD208B1A26BA35E7B0E6CFF656EAF931EBCD0
                                                                                                                          SHA-256:2B6F45179A1B0B544BC9B4369592C129605DF2EAF81385E016ABA70A9BD200A1
                                                                                                                          SHA-512:E6C49A9C8EE86CED54DFF799D1F7CC1F14008476A75C9371DC717A745C19346CE7B17559AA1A620080990F1973762466FDD62C43522068CB44F99630D9BB8DA8
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%.......@g.!............................................................b.]..96..Uw..6..;Q..odP.......+...................0.......0.......0.......0...............................................................................*...*...`...........P...........H........... ...h...........P.......S...`...S.......c...p...c...c...S...`...S.......S...........S.......`...c...c...S.......S.....................................u........?........@...............8.......8.........................................:.....@...............8.......8.........................................:.....@...............8.......8...............................................................@...............8.......8.......................................................@...............8.......8.......................................................@...............8.......8.........................................:.....@...............8.......8.........................................:.....@...............
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):5528
                                                                                                                          Entropy (8bit):2.8164589565457323
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:6A5C48FED29BEE688C91077CA73F07F7
                                                                                                                          SHA1:84BFD208B1A26BA35E7B0E6CFF656EAF931EBCD0
                                                                                                                          SHA-256:2B6F45179A1B0B544BC9B4369592C129605DF2EAF81385E016ABA70A9BD200A1
                                                                                                                          SHA-512:E6C49A9C8EE86CED54DFF799D1F7CC1F14008476A75C9371DC717A745C19346CE7B17559AA1A620080990F1973762466FDD62C43522068CB44F99630D9BB8DA8
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%.......@g.!............................................................b.]..96..Uw..6..;Q..odP.......+...................0.......0.......0.......0...............................................................................*...*...`...........P...........H........... ...h...........P.......S...`...S.......c...p...c...c...S...`...S.......S...........S.......`...c...c...S.......S.....................................u........?........@...............8.......8.........................................:.....@...............8.......8.........................................:.....@...............8.......8...............................................................@...............8.......8.......................................................@...............8.......8.......................................................@...............8.......8.........................................:.....@...............8.......8.........................................:.....@...............
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):19232
                                                                                                                          Entropy (8bit):3.5618370683436376
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:58E0B699DD8B3B399611B025B11D442B
                                                                                                                          SHA1:50DD5C700CE8F80D8FE38506E527570C19D32CA0
                                                                                                                          SHA-256:21A6E88AC9820B05CEBC4A64EC0137E5143B16CB684B203C27EDA1B9006F1859
                                                                                                                          SHA-512:F55918EB8B046712503ED31582FFC1A947AF3A21D9E73B914F142B8814605B0332C77C3ABA6DCE547613FF9E5042BCD70C87AC0AE49F5269EBD419D41F77BBB9
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%....... ...... K..................................................L..V..c....mT...D.6.C..e..6.D.m}....w...................H.......H.......H.......t...............................................................................v...v....G......@.......8...(.......8.......0...p...........`...........................P...............(...8...H...X...h...x........................... ........................................... .......0............... .......@............... .......P............... .......`.......c...`...1...c...P...A...c...P...Q...c...`...a...s...................c................... .......0...c...`...1............... .......@...c...P...A............... .......`...c...`...a............... .......P...c...P...Q.......................................#.......P...0...................`...p...................3...............`...p.......S................................................................................... ...3...................C...c...P...........p...........
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):19232
                                                                                                                          Entropy (8bit):3.5618370683436376
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:58E0B699DD8B3B399611B025B11D442B
                                                                                                                          SHA1:50DD5C700CE8F80D8FE38506E527570C19D32CA0
                                                                                                                          SHA-256:21A6E88AC9820B05CEBC4A64EC0137E5143B16CB684B203C27EDA1B9006F1859
                                                                                                                          SHA-512:F55918EB8B046712503ED31582FFC1A947AF3A21D9E73B914F142B8814605B0332C77C3ABA6DCE547613FF9E5042BCD70C87AC0AE49F5269EBD419D41F77BBB9
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%....... ...... K..................................................L..V..c....mT...D.6.C..e..6.D.m}....w...................H.......H.......H.......t...............................................................................v...v....G......@.......8...(.......8.......0...p...........`...........................P...............(...8...H...X...h...x........................... ........................................... .......0............... .......@............... .......P............... .......`.......c...`...1...c...P...A...c...P...Q...c...`...a...s...................c................... .......0...c...`...1............... .......@...c...P...A............... .......`...c...`...a............... .......P...c...P...Q.......................................#.......P...0...................`...p...................3...............`...p.......S................................................................................... ...3...................C...c...P...........p...........
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2016
                                                                                                                          Entropy (8bit):2.8180736548814966
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:B51D840AE4929298D477FDD422A187D3
                                                                                                                          SHA1:9CE8AD253151C5C8950E25BAC655BE26B77BEA50
                                                                                                                          SHA-256:1533BE3FB54C8EF01B0B18853380664B019AE43B737C9D6A5475D4A0B7FE44EB
                                                                                                                          SHA-512:07F71923796712C9DA01B8DAAF8E28F5A54882FAF2C5E065A9F66272AB2E6B1ED43A18E58DF08379C806384128D5C222C512B236868350A65039CDC539ED5510
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%.......@g.!........................................................m..=-*..G4FX|Y@7..).7J.....P....................................................................................................................................................`...c...............@...............8.......8.........................................L..H..........@...............8.......8.......................................................P...x...............@...x...............0...x...........................................................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...........................I.t.e.m.................................i.n.d.i.c.a.t.o.r.R.u.n.n.i.n.g.................................b.u.s.y.I.n.d.i.c.a.t.o.r...............................r.u.n.n.i.n.g...........................B.u.s.y.I.n.d.i.c.a.t.o.r...............................a.n.c.h.o.r.s...........................f.i.l.l.................................e.x.p.r.
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2016
                                                                                                                          Entropy (8bit):2.8180736548814966
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:B51D840AE4929298D477FDD422A187D3
                                                                                                                          SHA1:9CE8AD253151C5C8950E25BAC655BE26B77BEA50
                                                                                                                          SHA-256:1533BE3FB54C8EF01B0B18853380664B019AE43B737C9D6A5475D4A0B7FE44EB
                                                                                                                          SHA-512:07F71923796712C9DA01B8DAAF8E28F5A54882FAF2C5E065A9F66272AB2E6B1ED43A18E58DF08379C806384128D5C222C512B236868350A65039CDC539ED5510
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%.......@g.!........................................................m..=-*..G4FX|Y@7..).7J.....P....................................................................................................................................................`...c...............@...............8.......8.........................................L..H..........@...............8.......8.......................................................P...x...............@...x...............0...x...........................................................................Q.t.Q.u.i.c.k...C.o.n.t.r.o.l.s.................................Q.t.Q.u.i.c.k...........................I.t.e.m.................................i.n.d.i.c.a.t.o.r.R.u.n.n.i.n.g.................................b.u.s.y.I.n.d.i.c.a.t.o.r...............................r.u.n.n.i.n.g...........................B.u.s.y.I.n.d.i.c.a.t.o.r...............................a.n.c.h.o.r.s...........................f.i.l.l.................................e.x.p.r.
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):41164
                                                                                                                          Entropy (8bit):3.196620435224573
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:92686BB4FA7E103715620B35A14D096C
                                                                                                                          SHA1:4915F270D0340B7C34B2BF8F3C49EB8FB3A05CC8
                                                                                                                          SHA-256:AC4909577F127BFADD822C2113F075A4F48ABB72709C034CE158E1A3A535E8DD
                                                                                                                          SHA-512:24EBB34F62DD3543C75094615A9F91896F7AC978EFAA876BA2ED17E35337F06E33495DBC7BC4B98B262FF379284EF71FE08DD658B627793A05915F6ADA857986
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%.......@g.!.......................................................Db....r.[.7.2....~...0.2....=2........x?.............. ....... ....... ....... .......<.......@.......(.......(.......(.......(.......(.......(.......(...............0Z..(...x...........p....... ...h...H........... ...h...........@...............`...............@...........p...@...........(...p...........H...........H...........P...........H...........0.......@.... ... ...!..."..P#.. $...$..8%...%...%...&..X&...&...&..H'...'...'..8(...(.. )..h)...)...)..@*...*...*..(+..x+...+...,..h,...,..P-...-...-..(...p......../..X/.../.../..H0...0...1...1...1...2..X2...2...2..83...3...3..(4..x4...4..85...5...5..@6...6...6...7..h7...7...8..X8...8...8..h9...9..(:..p:...:...;..H;...;...;..8<...<...<..(=...=...>..X>...>...>..0?..C...........C.......S.......S.......................S...........S...............S...............S...............S...............S...............c.......c...........S.......S.......S.......S...........
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):41164
                                                                                                                          Entropy (8bit):3.196620435224573
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:92686BB4FA7E103715620B35A14D096C
                                                                                                                          SHA1:4915F270D0340B7C34B2BF8F3C49EB8FB3A05CC8
                                                                                                                          SHA-256:AC4909577F127BFADD822C2113F075A4F48ABB72709C034CE158E1A3A535E8DD
                                                                                                                          SHA-512:24EBB34F62DD3543C75094615A9F91896F7AC978EFAA876BA2ED17E35337F06E33495DBC7BC4B98B262FF379284EF71FE08DD658B627793A05915F6ADA857986
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%.......@g.!.......................................................Db....r.[.7.2....~...0.2....=2........x?.............. ....... ....... ....... .......<.......@.......(.......(.......(.......(.......(.......(.......(...............0Z..(...x...........p....... ...h...H........... ...h...........@...............`...............@...........p...@...........(...p...........H...........H...........P...........H...........0.......@.... ... ...!..."..P#.. $...$..8%...%...%...&..X&...&...&..H'...'...'..8(...(.. )..h)...)...)..@*...*...*..(+..x+...+...,..h,...,..P-...-...-..(...p......../..X/.../.../..H0...0...1...1...1...2..X2...2...2..83...3...3..(4..x4...4..85...5...5..@6...6...6...7..h7...7...8..X8...8...8..h9...9..(:..p:...:...;..H;...;...;..8<...<...<..(=...=...>..X>...>...>..0?..C...........C.......S.......S.......................S...........S...............S...............S...............S...............S...............c.......c...........S.......S.......S.......S...........
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7892
                                                                                                                          Entropy (8bit):3.0998769755184132
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:FFBD7EC596EA93057EFA593422E43369
                                                                                                                          SHA1:1931F4F2431EDE5F1E93B51114AED35B6D112FA4
                                                                                                                          SHA-256:1A8D25A299390217B4786325229C7382DD8DA9CD7C71344B73E0885D4217154F
                                                                                                                          SHA-512:084763C23C99E0A42F112643536220918DAE8DD482F8DDFFD275331D7E096DAC55E7E2ADD29070E800BC2F65FAF54A4C65CF8B3C90FE32F3D7B19F8FFC9DE04F
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%.......`:..o...........................................................A*.M........\.99.....c.c}.8....C...................0.......0.......0.......0...............................................................................B...B........... ...h...........@...............x.......@...........C.......C.......C...P....... ...............#.......C...`...............s...s...................c...............c......................................................@...............8.......8..............."...................".....:.....@...............8.......8...............)...................).....:.....@.......!.......8.......8...............0...................0.....:.....@.......#.......8.......8...............2...................2.....:.....@.......%.......8.......8...............3...................3...........@.......(.......8.......8...............5...................5...........@...............8.......8.............../.................../...........@.......-.......8.......
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):7892
                                                                                                                          Entropy (8bit):3.0998769755184132
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:FFBD7EC596EA93057EFA593422E43369
                                                                                                                          SHA1:1931F4F2431EDE5F1E93B51114AED35B6D112FA4
                                                                                                                          SHA-256:1A8D25A299390217B4786325229C7382DD8DA9CD7C71344B73E0885D4217154F
                                                                                                                          SHA-512:084763C23C99E0A42F112643536220918DAE8DD482F8DDFFD275331D7E096DAC55E7E2ADD29070E800BC2F65FAF54A4C65CF8B3C90FE32F3D7B19F8FFC9DE04F
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%.......`:..o...........................................................A*.M........\.99.....c.c}.8....C...................0.......0.......0.......0...............................................................................B...B........... ...h...........@...............x.......@...........C.......C.......C...P....... ...............#.......C...`...............s...s...................c...............c......................................................@...............8.......8..............."...................".....:.....@...............8.......8...............)...................).....:.....@.......!.......8.......8...............0...................0.....:.....@.......#.......8.......8...............2...................2.....:.....@.......%.......8.......8...............3...................3...........@.......(.......8.......8...............5...................5...........@...............8.......8.............../.................../...........@.......-.......8.......
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):12536
                                                                                                                          Entropy (8bit):3.255169992189004
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:C15AF59CF0C583E178E78945DBF1FBF4
                                                                                                                          SHA1:E2C9CC2EEF95D0EFD7497301659E1318EAC8421D
                                                                                                                          SHA-256:A5AE1BC649F930F137A1FBEDA280EA615E8713C8444F641E7ACF7FF9F0D198D5
                                                                                                                          SHA-512:C5C628C534BC0F15267FB460D38CBED7525654B42A8A84D6BF48072119392F7291C590E56ABE57626E2FDC88026C247D1CF8AA72BB4D8E571472D008F1E318D7
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%.......@g.!.....0...................................................I.H*.2.L&.$.QO..b..'.d....B......o...................`.......`.......`...y...`.......D.......P...............................................................j...j....(..................p...0...X.......................X...........H...........0...............`...........X...c...............3.......#...s...c...0.......c...@.......@...c...#...s...c...`.......P.......!...S...a...c...c.......p.......!.......!...c...............!.......!...S...a...................#...s...c...0.......!...S...a.......!...S...a.......!...S...a.......!...S...a...........................................p...........c...................................p.......p...c.......................................................!.......1.......A.......Q.......a.......q......................................................................?................................333333........5.@.......*.......8.......8...............k.P.................k...
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):12536
                                                                                                                          Entropy (8bit):3.255169992189004
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:C15AF59CF0C583E178E78945DBF1FBF4
                                                                                                                          SHA1:E2C9CC2EEF95D0EFD7497301659E1318EAC8421D
                                                                                                                          SHA-256:A5AE1BC649F930F137A1FBEDA280EA615E8713C8444F641E7ACF7FF9F0D198D5
                                                                                                                          SHA-512:C5C628C534BC0F15267FB460D38CBED7525654B42A8A84D6BF48072119392F7291C590E56ABE57626E2FDC88026C247D1CF8AA72BB4D8E571472D008F1E318D7
                                                                                                                          Malicious:false
                                                                                                                          Preview:qv4cdata%.......@g.!.....0...................................................I.H*.2.L&.$.QO..b..'.d....B......o...................`.......`.......`...y...`.......D.......P...............................................................j...j....(..................p...0...X.......................X...........H...........0...............`...........X...c...............3.......#...s...c...0.......c...@.......@...c...#...s...c...`.......P.......!...S...a...c...c.......p.......!.......!...c...............!.......!...S...a...................#...s...c...0.......!...S...a.......!...S...a.......!...S...a.......!...S...a...........................................p...........c...................................p.......p...c.......................................................!.......1.......A.......Q.......a.......q......................................................................?................................333333........5.@.......*.......8.......8...............k.P.................k...
                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):64
                                                                                                                          Entropy (8bit):0.34726597513537405
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                                          SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                                          SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                                          SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                                          Malicious:false
                                                                                                                          Preview:@...e...........................................................
                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):60
                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                          Malicious:false
                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):60
                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                          Malicious:false
                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):60
                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                          Malicious:false
                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):60
                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                          Malicious:false
                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):60
                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                          Malicious:false
                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):60
                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                          Malicious:false
                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):60
                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                          Malicious:false
                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):60
                                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                          Malicious:false
                                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):6144
                                                                                                                          Entropy (8bit):4.720366600008286
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:E4211D6D009757C078A9FAC7FF4F03D4
                                                                                                                          SHA1:019CD56BA687D39D12D4B13991C9A42EA6BA03DA
                                                                                                                          SHA-256:388A796580234EFC95F3B1C70AD4CB44BFDDC7BA0F9203BF4902B9929B136F95
                                                                                                                          SHA-512:17257F15D843E88BB78ADCFB48184B8CE22109CC2C99E709432728A392AFAE7B808ED32289BA397207172DE990A354F15C2459B6797317DA8EA18B040C85787E
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^...............l...............=\......=\......=\......Rich............................PE..d.....R..........#............................@.............................`.......,......................................................<!.......P..H....@..0.................................................................... ...............................text............................... ..`.rdata..|.... ......................@..@.data...,....0......................@....pdata..0....@......................@..@.rsrc...H....P......................@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                          Process:C:\Users\user\Desktop\Recorder_System_v1.10.0048.exe
                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):2528768
                                                                                                                          Entropy (8bit):6.411498897188459
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:1F06960E3F2EEB78A46C85642496CA37
                                                                                                                          SHA1:D56E271D37245DABF1C4ACA0EC506125E3DA44EF
                                                                                                                          SHA-256:7836D4E9E20CC741779E1C96CDEF50A7DA04A02AFC88C7BE02C3F55B4A0CC2A9
                                                                                                                          SHA-512:E75B30195F7039D7FC6DA7A71A1D3F3C6D5D7FB9B0EC40EA680A8694E2952AD7E594CF64A5BA6A8DCF3BCC0FF1D4CE16136601AA6ADF63DFD88FB58F95AC9B18
                                                                                                                          Malicious:false
                                                                                                                          Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L...J.m^..................%..........$%......0%...@...........................'.....|C'...@......@...................`&.......&.n6....&.......................................................&.....................`.&.\....P&......................text...H.$.......$................. ..`.itext...&....%..(....$............. ..`.data...x[...0%..\....%.............@....bss.....u....%..........................idata..n6....&..8...n%.............@....didata......P&.......%.............@....edata.......`&.......%.............@..@.tls....D....p&..........................rdata..].....&.......%.............@..@.rsrc.........&.......%.............@..@..............'.......&.............@..@........................................................
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:Generic INItialization configuration [lastStatus]
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):86
                                                                                                                          Entropy (8bit):4.25931696018107
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:A513CF1BD02C957C79EF8DAFD89D2958
                                                                                                                          SHA1:2916DED3E798A0A2FCEED719B33D4DED1EBF456F
                                                                                                                          SHA-256:5A98740AE11C4B5FDEA5239C2BEFBE0F7A1C408169D51C9B13602C37871AE3B1
                                                                                                                          SHA-512:B4F221B1347D565AC1852A9981406034CF2C3A6FBDD44242E937347255FCFD96478631CC9ACBF9CA67BC5EBBBD05F357B5CE347A5D21697175BEE52159C88D43
                                                                                                                          Malicious:false
                                                                                                                          Preview:[firstInstall]..timestamp=1714155185....[lastStatus]..timestamp=1714155185..status=0..
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:Generic INItialization configuration [firstInstall]
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):112
                                                                                                                          Entropy (8bit):4.470143089058286
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:D1CA4F5350D5A9E9859ED7AEAC78B9D4
                                                                                                                          SHA1:8A315FC4CD20170D81FAB693C782F5C2C31E769C
                                                                                                                          SHA-256:99D2F51D1DB97B79E6CC333DF56343BBF864FE171E0D2E910D6EED567C42F9D3
                                                                                                                          SHA-512:4B39850740AB0C212C62F89236B2640892095647F0C6179B6FCEE49AFC5445DE1B33E3ABF7E926FC6F1583533CDDF4A93694515B541C333A5F906A0D3C04DDE9
                                                                                                                          Malicious:false
                                                                                                                          Preview:[activated]..runTime=0....[firstInstall]..timestamp=1714155185....[lastStatus]..timestamp=1714155241..status=0..
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:Generic INItialization configuration [firstInstall]
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):112
                                                                                                                          Entropy (8bit):4.491111977858257
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:5FA4F4092B8D35AD870587257E11FA7F
                                                                                                                          SHA1:60C0FADAEB098E1B8BC911E150C8FD529848D797
                                                                                                                          SHA-256:1E3F68BBFA58E74B81627878672DE0B1AB0C8BF91E001BC943571FBA1279C1BD
                                                                                                                          SHA-512:8E74B00F680F261638E5614FA6BFE87459F12DA3365D02F8B670E196C18D49D9872925F01830453B4C2C4CDE24FA5C4A8CD5D44A5544E81E70E1E4477318D9D6
                                                                                                                          Malicious:false
                                                                                                                          Preview:[activated]..runTime=0....[firstInstall]..timestamp=1714155185....[lastStatus]..timestamp=1714155220..status=0..
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:Generic INItialization configuration [firstInstall]
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):112
                                                                                                                          Entropy (8bit):4.491111977858257
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:8DA45526407896B595A0F70FE4D3F710
                                                                                                                          SHA1:8E65E80A32936D6FA91A5CB15628089CF616D301
                                                                                                                          SHA-256:E607847FABE080C63314F6421BFDD60AE9A4EC62EF21A6B70EED3BDE56D23819
                                                                                                                          SHA-512:36CFF647727D4B61AF3889921D010BA7F219343702615E6DF7B0A826DEB127129181B3F2B4CD282E05902E5609A75FC7BDC9DE14A26B60FDAF8730C481B2D774
                                                                                                                          Malicious:false
                                                                                                                          Preview:[activated]..runTime=0....[firstInstall]..timestamp=1714155185....[lastStatus]..timestamp=1714155248..status=0..
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:Generic INItialization configuration [firstInstall]
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):112
                                                                                                                          Entropy (8bit):4.515709187699002
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:4FFE95859A3CFCF9A9B3058F4279F0D3
                                                                                                                          SHA1:BA6DD0E30F3883624FF4D296A151B773985FE51A
                                                                                                                          SHA-256:B219BA620FDE0D05D3A99C9C3870F1E610F0F786D1FB9CF7A12BC8A72788E47E
                                                                                                                          SHA-512:747A1C518AEA12EA4EC099F6F677B0AEF589ECB704BA849227A860894CD50BE3937962C391F896BC80A68B99AEC4F3943AEF0C1974534E032ED110AE63B6A1DE
                                                                                                                          Malicious:false
                                                                                                                          Preview:[activated]..runTime=0....[firstInstall]..timestamp=1714155185....[lastStatus]..timestamp=1714155238..status=0..
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:Generic INItialization configuration [firstInstall]
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):112
                                                                                                                          Entropy (8bit):4.474146490984238
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:263501A8713B110497B2A39F83B1E7E3
                                                                                                                          SHA1:320625C6AD154287D60304D2BF8C243960434E7A
                                                                                                                          SHA-256:32F753F70429C08B1B4CA71C28C88C3E9632047C5C28CE1668A294C97F424FCE
                                                                                                                          SHA-512:CC76B097777BEEE9090ABE888A3F2F40B05F609A0194BAF224EE4972D47C0C28FACF1BFCEE773F1E49E3D38EE2493F6AB5F35896E71F5DE83FE8C67BA3D1ACEC
                                                                                                                          Malicious:false
                                                                                                                          Preview:[activated]..runTime=0....[firstInstall]..timestamp=1714155185....[lastStatus]..timestamp=1714155245..status=0..
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:Generic INItialization configuration [lastStatus]
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):86
                                                                                                                          Entropy (8bit):4.25931696018107
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:A513CF1BD02C957C79EF8DAFD89D2958
                                                                                                                          SHA1:2916DED3E798A0A2FCEED719B33D4DED1EBF456F
                                                                                                                          SHA-256:5A98740AE11C4B5FDEA5239C2BEFBE0F7A1C408169D51C9B13602C37871AE3B1
                                                                                                                          SHA-512:B4F221B1347D565AC1852A9981406034CF2C3A6FBDD44242E937347255FCFD96478631CC9ACBF9CA67BC5EBBBD05F357B5CE347A5D21697175BEE52159C88D43
                                                                                                                          Malicious:false
                                                                                                                          Preview:[firstInstall]..timestamp=1714155185....[lastStatus]..timestamp=1714155185..status=0..
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:Generic INItialization configuration [firstInstall]
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):112
                                                                                                                          Entropy (8bit):4.515709187699002
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:4FFE95859A3CFCF9A9B3058F4279F0D3
                                                                                                                          SHA1:BA6DD0E30F3883624FF4D296A151B773985FE51A
                                                                                                                          SHA-256:B219BA620FDE0D05D3A99C9C3870F1E610F0F786D1FB9CF7A12BC8A72788E47E
                                                                                                                          SHA-512:747A1C518AEA12EA4EC099F6F677B0AEF589ECB704BA849227A860894CD50BE3937962C391F896BC80A68B99AEC4F3943AEF0C1974534E032ED110AE63B6A1DE
                                                                                                                          Malicious:false
                                                                                                                          Preview:[activated]..runTime=0....[firstInstall]..timestamp=1714155185....[lastStatus]..timestamp=1714155238..status=0..
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:Generic INItialization configuration [firstInstall]
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):112
                                                                                                                          Entropy (8bit):4.494740298899031
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:41C2F98D70B1D25895B1ED35F71BD536
                                                                                                                          SHA1:955044CC133FA1FAE20439E64DC69FF5077CADA8
                                                                                                                          SHA-256:D840D6EB586A37D07CB3B71152D03BBDA24E84211CD5ED196E31ECFEE10997E1
                                                                                                                          SHA-512:17B3815D4A468B956848783F85158141D687C538AB09B0C299219D6664E3BC1EB6B7D9B3DAA5D121AA5D8D1F6E734ECA023D76F3DBB8EB498473138B101D2626
                                                                                                                          Malicious:false
                                                                                                                          Preview:[activated]..runTime=0....[firstInstall]..timestamp=1714155185....[lastStatus]..timestamp=1714155219..status=0..
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:ASCII text
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):68
                                                                                                                          Entropy (8bit):4.689407659179194
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:228C55B318191E447B43CA5E9B99E641
                                                                                                                          SHA1:F9787492658897F799FF3006D066F649966727A6
                                                                                                                          SHA-256:7DFD5556A73FB5E8562F61CF22BF99524D22C373C48248DC2E274C646656B72E
                                                                                                                          SHA-512:11CEA8EF509574C91DB3D85999EEEEDCCE515D743E95E9DE85B9ADF0E4601167DAEC1484C0C3667399D29BB1743539F1470EB85CB8277D3266E4A9579D571DA5
                                                                                                                          Malicious:false
                                                                                                                          Preview:5676.Recorder System.user-PC.9e146be9-c76a-4720-bcdb-53011b87bd06..
                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:modified
                                                                                                                          Size (bytes):31
                                                                                                                          Entropy (8bit):3.430993699132887
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:2165462397FD824700E1E5FB26AC0B25
                                                                                                                          SHA1:31EB346833BC4E5BF3EEEA168F21479B1BA4A838
                                                                                                                          SHA-256:F5BDE2662A2BE03B168332C1F33A63E54DC34D59F34CE97627E7ABB179FB21A0
                                                                                                                          SHA-512:1493EC172E8EB32A1C2FEF00B133591BC4AC8C013B40EF403C8118295D7608867A3D765BE1643434CA927AAFA3CADD21EA0AF30F9D4ACAEEFA2ACA257AC101C2
                                                                                                                          Malicious:false
                                                                                                                          Preview:[ChangeLanguage]..Language=en..
                                                                                                                          Process:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):423
                                                                                                                          Entropy (8bit):5.31735054924839
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:2C48B49389AC958B9C94A6636EDF44EF
                                                                                                                          SHA1:6945D3893724F0FB2728E161048696D9E0435CD3
                                                                                                                          SHA-256:604ABC6C89CD725277192DB6F162CDB20463FD1C51E1F0F450264665012FBB41
                                                                                                                          SHA-512:9FE7164DC7E76AE67CA2DBF3ECDEE160EE5ABD9C3E984828D1727F43CBCE191119F0C4E2A64CBC75DCAE451AF9373B4A85B7A05297CAD586D48506F2C00EC11E
                                                                                                                          Malicious:false
                                                                                                                          Preview:$GpuUseTotal = (((Get-Counter "\GPU Engine(*engtype_3D)\Utilization Percentage").CounterSamples | where CookedValue).CookedValue | measure -sum).sum..Write-Output "Total GPU Engine Usage: $([math]::Round($GpuUseTotal,2))%"..$data = Get-WMIObject -Query "SELECT * FROM Win32_PerfFormattedData_Counters_ThermalZoneInformation" -Namespace "root/CIMV2"..Write-Output "CPU Temperature: $(@($data)[0].HighPrecisionTemperature)"..
                                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                                          File Type:JSON data
                                                                                                                          Category:dropped
                                                                                                                          Size (bytes):55
                                                                                                                          Entropy (8bit):4.306461250274409
                                                                                                                          Encrypted:false
                                                                                                                          SSDEEP:
                                                                                                                          MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                          SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                          SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                          SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                          Malicious:false
                                                                                                                          Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                          Entropy (8bit):7.999637861886881
                                                                                                                          TrID:
                                                                                                                          • Win32 Executable (generic) a (10002005/4) 98.04%
                                                                                                                          • Inno Setup installer (109748/4) 1.08%
                                                                                                                          • InstallShield setup (43055/19) 0.42%
                                                                                                                          • Win32 EXE PECompact compressed (generic) (41571/9) 0.41%
                                                                                                                          • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                                                                                                          File name:Recorder_System_v1.10.0048.exe
                                                                                                                          File size:103'244'216 bytes
                                                                                                                          MD5:a9042018e74f1fc91ebfc730a295c9b4
                                                                                                                          SHA1:f8c642249bad0286b7d61867c1bb633a6c991608
                                                                                                                          SHA256:5ffe4b15c63ad89d31c155585fae5a7a95cdd77b2300329b5c5a1a400b087541
                                                                                                                          SHA512:fa58ccd89f3ff9a745de5297898318aa856387c607c10281aa02517b88e5f50f93e2b3d3fb9d79ce6e1c9ba7aea88f17f763518ef2d4755bd928457d004c3432
                                                                                                                          SSDEEP:3145728:7ttQhn8GnxSq2ZBtkLKwyvjXtnx/OQsg0PGwn8Ss:7ttY8GxSqIDWKwy7Xtnx/x+PGw8b
                                                                                                                          TLSH:6A383327B750752DF45B2A314BB33080AC3B71A4F542BC437AE58409DF6A6D1AF3AE25
                                                                                                                          File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                                                                                                                          Icon Hash:2d2e3797b32b2b99
                                                                                                                          Entrypoint:0x4a6ed0
                                                                                                                          Entrypoint Section:.itext
                                                                                                                          Digitally signed:true
                                                                                                                          Imagebase:0x400000
                                                                                                                          Subsystem:windows gui
                                                                                                                          Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                                                                                                                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                          Time Stamp:0x5E6DCA49 [Sun Mar 15 06:25:13 2020 UTC]
                                                                                                                          TLS Callbacks:
                                                                                                                          CLR (.Net) Version:
                                                                                                                          OS Version Major:6
                                                                                                                          OS Version Minor:0
                                                                                                                          File Version Major:6
                                                                                                                          File Version Minor:0
                                                                                                                          Subsystem Version Major:6
                                                                                                                          Subsystem Version Minor:0
                                                                                                                          Import Hash:eb5bc6ff6263b364dfbfb78bdb48ed59
                                                                                                                          Signature Valid:true
                                                                                                                          Signature Issuer:CN=Sectigo Public Code Signing CA EV R36, O=Sectigo Limited, C=GB
                                                                                                                          Signature Validation Error:The operation completed successfully
                                                                                                                          Error Number:0
                                                                                                                          Not Before, Not After
                                                                                                                          • 23/03/2022 00:00:00 22/03/2024 23:59:59
                                                                                                                          Subject Chain
                                                                                                                          • CN="Changsha KILOVIEW Electronics Co., Ltd.", O="Changsha KILOVIEW Electronics Co., Ltd.", S=\u6e56\u5357\u7701, C=CN, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.3=CN, SERIALNUMBER=9143011157223315X8
                                                                                                                          Version:3
                                                                                                                          Thumbprint MD5:A3B5903FE8234EA1F1EDA0F3DDD02CAF
                                                                                                                          Thumbprint SHA-1:04DC5A471D69A345A270D8DFAC858E33628055BB
                                                                                                                          Thumbprint SHA-256:76AF795CDFF959A95543A8A2BFD2F2A2E3513761491423571358C48682B76DC7
                                                                                                                          Serial:2E62C549549CB1C19DF8F2F54D1778FD
                                                                                                                          Instruction
                                                                                                                          push ebp
                                                                                                                          mov ebp, esp
                                                                                                                          add esp, FFFFFFA4h
                                                                                                                          push ebx
                                                                                                                          push esi
                                                                                                                          push edi
                                                                                                                          xor eax, eax
                                                                                                                          mov dword ptr [ebp-3Ch], eax
                                                                                                                          mov dword ptr [ebp-40h], eax
                                                                                                                          mov dword ptr [ebp-5Ch], eax
                                                                                                                          mov dword ptr [ebp-30h], eax
                                                                                                                          mov dword ptr [ebp-38h], eax
                                                                                                                          mov dword ptr [ebp-34h], eax
                                                                                                                          mov dword ptr [ebp-2Ch], eax
                                                                                                                          mov dword ptr [ebp-28h], eax
                                                                                                                          mov dword ptr [ebp-14h], eax
                                                                                                                          mov eax, 004A2120h
                                                                                                                          call 00007FEF8956289Dh
                                                                                                                          xor eax, eax
                                                                                                                          push ebp
                                                                                                                          push 004A75C2h
                                                                                                                          push dword ptr fs:[eax]
                                                                                                                          mov dword ptr fs:[eax], esp
                                                                                                                          xor edx, edx
                                                                                                                          push ebp
                                                                                                                          push 004A757Eh
                                                                                                                          push dword ptr fs:[edx]
                                                                                                                          mov dword ptr fs:[edx], esp
                                                                                                                          mov eax, dword ptr [004AF634h]
                                                                                                                          call 00007FEF895F685Fh
                                                                                                                          call 00007FEF895F641Eh
                                                                                                                          lea edx, dword ptr [ebp-14h]
                                                                                                                          xor eax, eax
                                                                                                                          call 00007FEF89577ED0h
                                                                                                                          mov edx, dword ptr [ebp-14h]
                                                                                                                          mov eax, 004B2714h
                                                                                                                          call 00007FEF8955D127h
                                                                                                                          push 00000002h
                                                                                                                          push 00000000h
                                                                                                                          push 00000001h
                                                                                                                          mov ecx, dword ptr [004B2714h]
                                                                                                                          mov dl, 01h
                                                                                                                          mov eax, dword ptr [004236A0h]
                                                                                                                          call 00007FEF89578F2Fh
                                                                                                                          mov dword ptr [004B2718h], eax
                                                                                                                          xor edx, edx
                                                                                                                          push ebp
                                                                                                                          push 004A752Ah
                                                                                                                          push dword ptr fs:[edx]
                                                                                                                          mov dword ptr fs:[edx], esp
                                                                                                                          call 00007FEF895F68E7h
                                                                                                                          mov dword ptr [004B2720h], eax
                                                                                                                          mov eax, dword ptr [004B2720h]
                                                                                                                          cmp dword ptr [eax+0Ch], 01h
                                                                                                                          jne 00007FEF895FC2DAh
                                                                                                                          mov eax, dword ptr [004B2720h]
                                                                                                                          mov edx, 00000028h
                                                                                                                          call 00007FEF89579824h
                                                                                                                          mov edx, dword ptr [004B2720h]
                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0xb50000x9a.edata
                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0xb30000xf1c.idata
                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0xb80000x4457.rsrc
                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x6270e980x5320
                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0xb70000x18.rdata
                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0xb32e00x240.idata
                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0xb40000x1a4.didata
                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                          .text0x10000xa46480xa48001a78016a5136b8098f54ef92faf02de1False0.35704490406534956data6.390266365913077IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                          .itext0xa60000x16680x18001ab5e113081ff3bc2c77d98988bb4f99False0.5402018229166666data5.904124295136662IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                          .data0xa80000x37a40x38008b8178989eeee1a9d5355e5356d65faeFalse0.36070033482142855data5.04703869331919IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                          .bss0xac0000x67780x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                          .idata0xb30000xf1c0x100039e34066552cd253ea6ec8192cf02aefFalse0.366455078125data4.879899770580934IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                          .didata0xb40000x1a40x200d0c7bef5217588db089445b43a213d23False0.345703125data2.712872162409855IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                          .edata0xb50000x9a0x200f28db148edcfcddd3dfeb061dc470deeFalse0.2578125data1.8895623989294017IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                          .tls0xb60000x180x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                          .rdata0xb70000x5d0x200185642fa268bab79fb1c35168c4a8b2aFalse0.189453125data1.3824199855691357IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                          .rsrc0xb80000x44570x46004d3328693bfb385f15037b954537e8f4False0.31947544642857145data4.38079784997622IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                          RT_ICON0xb84c80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192DutchNetherlands0.5675675675675675
                                                                                                                          RT_ICON0xb85f00x568Device independent bitmap graphic, 16 x 32 x 8, image size 320DutchNetherlands0.4486994219653179
                                                                                                                          RT_ICON0xb8b580x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640DutchNetherlands0.4637096774193548
                                                                                                                          RT_ICON0xb8e400x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1152DutchNetherlands0.3935018050541516
                                                                                                                          RT_STRING0xb96e80x360data0.34375
                                                                                                                          RT_STRING0xb9a480x260data0.3256578947368421
                                                                                                                          RT_STRING0xb9ca80x45cdata0.4068100358422939
                                                                                                                          RT_STRING0xba1040x40cdata0.3754826254826255
                                                                                                                          RT_STRING0xba5100x2d4data0.39226519337016574
                                                                                                                          RT_STRING0xba7e40xb8data0.6467391304347826
                                                                                                                          RT_STRING0xba89c0x9cdata0.6410256410256411
                                                                                                                          RT_STRING0xba9380x374data0.4230769230769231
                                                                                                                          RT_STRING0xbacac0x398data0.3358695652173913
                                                                                                                          RT_STRING0xbb0440x368data0.3795871559633027
                                                                                                                          RT_STRING0xbb3ac0x2a4data0.4275147928994083
                                                                                                                          RT_RCDATA0xbb6500x10data1.5
                                                                                                                          RT_RCDATA0xbb6600x2c4data0.6384180790960452
                                                                                                                          RT_RCDATA0xbb9240x2cdata1.25
                                                                                                                          RT_GROUP_ICON0xbb9500x3edataEnglishUnited States0.8387096774193549
                                                                                                                          RT_VERSION0xbb9900x518dataEnglishUnited States0.2937116564417178
                                                                                                                          RT_MANIFEST0xbbea80x5afXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.4268041237113402
                                                                                                                          DLLImport
                                                                                                                          kernel32.dllGetACP, GetExitCodeProcess, LocalFree, CloseHandle, SizeofResource, VirtualProtect, VirtualFree, GetFullPathNameW, ExitProcess, HeapAlloc, GetCPInfoExW, RtlUnwind, GetCPInfo, GetStdHandle, GetModuleHandleW, FreeLibrary, HeapDestroy, ReadFile, CreateProcessW, GetLastError, GetModuleFileNameW, SetLastError, FindResourceW, CreateThread, CompareStringW, LoadLibraryA, ResetEvent, GetVersion, RaiseException, FormatMessageW, SwitchToThread, GetExitCodeThread, GetCurrentThread, LoadLibraryExW, LockResource, GetCurrentThreadId, UnhandledExceptionFilter, VirtualQuery, VirtualQueryEx, Sleep, EnterCriticalSection, SetFilePointer, LoadResource, SuspendThread, GetTickCount, GetFileSize, GetStartupInfoW, GetFileAttributesW, InitializeCriticalSection, GetThreadPriority, SetThreadPriority, GetCurrentProcess, VirtualAlloc, GetSystemInfo, GetCommandLineW, LeaveCriticalSection, GetProcAddress, ResumeThread, GetVersionExW, VerifyVersionInfoW, HeapCreate, GetWindowsDirectoryW, VerSetConditionMask, GetDiskFreeSpaceW, FindFirstFileW, GetUserDefaultUILanguage, lstrlenW, QueryPerformanceCounter, SetEndOfFile, HeapFree, WideCharToMultiByte, FindClose, MultiByteToWideChar, LoadLibraryW, SetEvent, CreateFileW, GetLocaleInfoW, GetSystemDirectoryW, DeleteFileW, GetLocalTime, GetEnvironmentVariableW, WaitForSingleObject, WriteFile, ExitThread, DeleteCriticalSection, TlsGetValue, GetDateFormatW, SetErrorMode, IsValidLocale, TlsSetValue, CreateDirectoryW, GetSystemDefaultUILanguage, EnumCalendarInfoW, LocalAlloc, GetUserDefaultLangID, RemoveDirectoryW, CreateEventW, SetThreadLocale, GetThreadLocale
                                                                                                                          comctl32.dllInitCommonControls
                                                                                                                          version.dllGetFileVersionInfoSizeW, VerQueryValueW, GetFileVersionInfoW
                                                                                                                          user32.dllCreateWindowExW, TranslateMessage, CharLowerBuffW, CallWindowProcW, CharUpperW, PeekMessageW, GetSystemMetrics, SetWindowLongW, MessageBoxW, DestroyWindow, CharNextW, MsgWaitForMultipleObjects, LoadStringW, ExitWindowsEx, DispatchMessageW
                                                                                                                          oleaut32.dllSysAllocStringLen, SafeArrayPtrOfIndex, VariantCopy, SafeArrayGetLBound, SafeArrayGetUBound, VariantInit, VariantClear, SysFreeString, SysReAllocStringLen, VariantChangeType, SafeArrayCreate
                                                                                                                          netapi32.dllNetWkstaGetInfo, NetApiBufferFree
                                                                                                                          advapi32.dllRegQueryValueExW, AdjustTokenPrivileges, LookupPrivilegeValueW, RegCloseKey, OpenProcessToken, RegOpenKeyExW
                                                                                                                          NameOrdinalAddress
                                                                                                                          TMethodImplementationIntercept30x4539d4
                                                                                                                          __dbk_fcall_wrapper20x40d3dc
                                                                                                                          dbkFCallWrapperAddr10x4af63c
                                                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                                                          DutchNetherlands
                                                                                                                          EnglishUnited States
                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                          Apr 26, 2024 19:07:21.832207918 CEST49675443192.168.2.4173.222.162.32
                                                                                                                          Apr 26, 2024 19:07:31.441550970 CEST49675443192.168.2.4173.222.162.32
                                                                                                                          Apr 26, 2024 19:07:44.424856901 CEST49733443192.168.2.440.68.123.157
                                                                                                                          Apr 26, 2024 19:07:44.424946070 CEST4434973340.68.123.157192.168.2.4
                                                                                                                          Apr 26, 2024 19:07:44.425081968 CEST49733443192.168.2.440.68.123.157
                                                                                                                          Apr 26, 2024 19:07:44.429723978 CEST49733443192.168.2.440.68.123.157
                                                                                                                          Apr 26, 2024 19:07:44.429759026 CEST4434973340.68.123.157192.168.2.4
                                                                                                                          Apr 26, 2024 19:07:45.154881001 CEST4434973340.68.123.157192.168.2.4
                                                                                                                          Apr 26, 2024 19:07:45.158693075 CEST49733443192.168.2.440.68.123.157
                                                                                                                          Apr 26, 2024 19:07:45.907430887 CEST49733443192.168.2.440.68.123.157
                                                                                                                          Apr 26, 2024 19:07:45.907494068 CEST4434973340.68.123.157192.168.2.4
                                                                                                                          Apr 26, 2024 19:07:45.908541918 CEST4434973340.68.123.157192.168.2.4
                                                                                                                          Apr 26, 2024 19:07:45.957221031 CEST49733443192.168.2.440.68.123.157
                                                                                                                          Apr 26, 2024 19:07:46.752588987 CEST49733443192.168.2.440.68.123.157
                                                                                                                          Apr 26, 2024 19:07:46.796139002 CEST4434973340.68.123.157192.168.2.4
                                                                                                                          Apr 26, 2024 19:07:46.800215006 CEST4972380192.168.2.423.56.6.162
                                                                                                                          Apr 26, 2024 19:07:46.926512003 CEST804972323.56.6.162192.168.2.4
                                                                                                                          Apr 26, 2024 19:07:46.926592112 CEST4972380192.168.2.423.56.6.162
                                                                                                                          Apr 26, 2024 19:07:47.217243910 CEST4434973340.68.123.157192.168.2.4
                                                                                                                          Apr 26, 2024 19:07:47.217273951 CEST4434973340.68.123.157192.168.2.4
                                                                                                                          Apr 26, 2024 19:07:47.217283010 CEST4434973340.68.123.157192.168.2.4
                                                                                                                          Apr 26, 2024 19:07:47.217309952 CEST4434973340.68.123.157192.168.2.4
                                                                                                                          Apr 26, 2024 19:07:47.217324018 CEST4434973340.68.123.157192.168.2.4
                                                                                                                          Apr 26, 2024 19:07:47.217334032 CEST4434973340.68.123.157192.168.2.4
                                                                                                                          Apr 26, 2024 19:07:47.217349052 CEST49733443192.168.2.440.68.123.157
                                                                                                                          Apr 26, 2024 19:07:47.217421055 CEST4434973340.68.123.157192.168.2.4
                                                                                                                          Apr 26, 2024 19:07:47.217453003 CEST4434973340.68.123.157192.168.2.4
                                                                                                                          Apr 26, 2024 19:07:47.217495918 CEST49733443192.168.2.440.68.123.157
                                                                                                                          Apr 26, 2024 19:07:47.217497110 CEST49733443192.168.2.440.68.123.157
                                                                                                                          Apr 26, 2024 19:07:47.217497110 CEST49733443192.168.2.440.68.123.157
                                                                                                                          Apr 26, 2024 19:07:47.217526913 CEST4434973340.68.123.157192.168.2.4
                                                                                                                          Apr 26, 2024 19:07:47.217547894 CEST4434973340.68.123.157192.168.2.4
                                                                                                                          Apr 26, 2024 19:07:47.217607021 CEST49733443192.168.2.440.68.123.157
                                                                                                                          Apr 26, 2024 19:07:47.233943939 CEST49733443192.168.2.440.68.123.157
                                                                                                                          Apr 26, 2024 19:07:47.233983994 CEST4434973340.68.123.157192.168.2.4
                                                                                                                          Apr 26, 2024 19:07:47.234009981 CEST49733443192.168.2.440.68.123.157
                                                                                                                          Apr 26, 2024 19:07:47.234025002 CEST4434973340.68.123.157192.168.2.4
                                                                                                                          Apr 26, 2024 19:08:10.035625935 CEST4973180192.168.2.4172.64.149.23
                                                                                                                          Apr 26, 2024 19:08:10.035717010 CEST4973280192.168.2.4172.64.149.23
                                                                                                                          Apr 26, 2024 19:08:10.035804987 CEST4973080192.168.2.4104.18.38.233
                                                                                                                          Apr 26, 2024 19:08:10.162051916 CEST8049730104.18.38.233192.168.2.4
                                                                                                                          Apr 26, 2024 19:08:10.162117004 CEST8049731172.64.149.23192.168.2.4
                                                                                                                          Apr 26, 2024 19:08:10.162121058 CEST4973080192.168.2.4104.18.38.233
                                                                                                                          Apr 26, 2024 19:08:10.162167072 CEST4973180192.168.2.4172.64.149.23
                                                                                                                          Apr 26, 2024 19:08:10.162591934 CEST8049732172.64.149.23192.168.2.4
                                                                                                                          Apr 26, 2024 19:08:10.162657976 CEST4973280192.168.2.4172.64.149.23
                                                                                                                          Apr 26, 2024 19:08:29.708936930 CEST49738443192.168.2.440.68.123.157
                                                                                                                          Apr 26, 2024 19:08:29.708976030 CEST4434973840.68.123.157192.168.2.4
                                                                                                                          Apr 26, 2024 19:08:29.709069967 CEST49738443192.168.2.440.68.123.157
                                                                                                                          Apr 26, 2024 19:08:29.709517956 CEST49738443192.168.2.440.68.123.157
                                                                                                                          Apr 26, 2024 19:08:29.709528923 CEST4434973840.68.123.157192.168.2.4
                                                                                                                          Apr 26, 2024 19:08:30.434993029 CEST4434973840.68.123.157192.168.2.4
                                                                                                                          Apr 26, 2024 19:08:30.435074091 CEST49738443192.168.2.440.68.123.157
                                                                                                                          Apr 26, 2024 19:08:30.441370010 CEST49738443192.168.2.440.68.123.157
                                                                                                                          Apr 26, 2024 19:08:30.441387892 CEST4434973840.68.123.157192.168.2.4
                                                                                                                          Apr 26, 2024 19:08:30.441761017 CEST4434973840.68.123.157192.168.2.4
                                                                                                                          Apr 26, 2024 19:08:30.451488972 CEST49738443192.168.2.440.68.123.157
                                                                                                                          Apr 26, 2024 19:08:30.496125937 CEST4434973840.68.123.157192.168.2.4
                                                                                                                          Apr 26, 2024 19:08:31.136826038 CEST4434973840.68.123.157192.168.2.4
                                                                                                                          Apr 26, 2024 19:08:31.136884928 CEST4434973840.68.123.157192.168.2.4
                                                                                                                          Apr 26, 2024 19:08:31.136929035 CEST4434973840.68.123.157192.168.2.4
                                                                                                                          Apr 26, 2024 19:08:31.136981964 CEST49738443192.168.2.440.68.123.157
                                                                                                                          Apr 26, 2024 19:08:31.136981964 CEST49738443192.168.2.440.68.123.157
                                                                                                                          Apr 26, 2024 19:08:31.136997938 CEST4434973840.68.123.157192.168.2.4
                                                                                                                          Apr 26, 2024 19:08:31.137056112 CEST49738443192.168.2.440.68.123.157
                                                                                                                          Apr 26, 2024 19:08:31.137135983 CEST4434973840.68.123.157192.168.2.4
                                                                                                                          Apr 26, 2024 19:08:31.137171984 CEST4434973840.68.123.157192.168.2.4
                                                                                                                          Apr 26, 2024 19:08:31.137206078 CEST49738443192.168.2.440.68.123.157
                                                                                                                          Apr 26, 2024 19:08:31.137211084 CEST4434973840.68.123.157192.168.2.4
                                                                                                                          Apr 26, 2024 19:08:31.137257099 CEST49738443192.168.2.440.68.123.157
                                                                                                                          Apr 26, 2024 19:08:31.137262106 CEST4434973840.68.123.157192.168.2.4
                                                                                                                          Apr 26, 2024 19:08:31.137351990 CEST4434973840.68.123.157192.168.2.4
                                                                                                                          Apr 26, 2024 19:08:31.137394905 CEST49738443192.168.2.440.68.123.157
                                                                                                                          Apr 26, 2024 19:08:31.141176939 CEST49738443192.168.2.440.68.123.157
                                                                                                                          Apr 26, 2024 19:08:31.141191006 CEST4434973840.68.123.157192.168.2.4
                                                                                                                          Apr 26, 2024 19:08:31.141201019 CEST49738443192.168.2.440.68.123.157
                                                                                                                          Apr 26, 2024 19:08:31.141206026 CEST4434973840.68.123.157192.168.2.4
                                                                                                                          Apr 26, 2024 19:08:33.247051001 CEST4972480192.168.2.423.55.103.43
                                                                                                                          Apr 26, 2024 19:08:33.444545984 CEST804972423.55.103.43192.168.2.4
                                                                                                                          Apr 26, 2024 19:08:33.444617987 CEST4972480192.168.2.423.55.103.43
                                                                                                                          Apr 26, 2024 19:09:11.066312075 CEST49672443192.168.2.4173.222.162.32
                                                                                                                          Apr 26, 2024 19:09:11.068125010 CEST49742443192.168.2.4173.222.162.32
                                                                                                                          Apr 26, 2024 19:09:11.068161964 CEST44349742173.222.162.32192.168.2.4
                                                                                                                          Apr 26, 2024 19:09:11.068988085 CEST49742443192.168.2.4173.222.162.32
                                                                                                                          Apr 26, 2024 19:09:11.071650028 CEST49742443192.168.2.4173.222.162.32
                                                                                                                          Apr 26, 2024 19:09:11.071661949 CEST44349742173.222.162.32192.168.2.4
                                                                                                                          Apr 26, 2024 19:09:11.488744974 CEST49672443192.168.2.4173.222.162.32
                                                                                                                          Apr 26, 2024 19:09:11.542857885 CEST44349742173.222.162.32192.168.2.4
                                                                                                                          Apr 26, 2024 19:09:11.542942047 CEST49742443192.168.2.4173.222.162.32
                                                                                                                          Apr 26, 2024 19:09:11.731538057 CEST49742443192.168.2.4173.222.162.32
                                                                                                                          Apr 26, 2024 19:09:11.731556892 CEST44349742173.222.162.32192.168.2.4
                                                                                                                          Apr 26, 2024 19:09:11.733347893 CEST44349742173.222.162.32192.168.2.4
                                                                                                                          Apr 26, 2024 19:09:11.733402967 CEST49742443192.168.2.4173.222.162.32
                                                                                                                          Apr 26, 2024 19:09:11.735742092 CEST49742443192.168.2.4173.222.162.32
                                                                                                                          Apr 26, 2024 19:09:11.735776901 CEST44349742173.222.162.32192.168.2.4
                                                                                                                          Apr 26, 2024 19:09:11.757895947 CEST49742443192.168.2.4173.222.162.32
                                                                                                                          Apr 26, 2024 19:09:11.757903099 CEST44349742173.222.162.32192.168.2.4
                                                                                                                          Apr 26, 2024 19:09:12.098115921 CEST49672443192.168.2.4173.222.162.32
                                                                                                                          Apr 26, 2024 19:09:12.193036079 CEST44349742173.222.162.32192.168.2.4
                                                                                                                          Apr 26, 2024 19:09:12.193224907 CEST49742443192.168.2.4173.222.162.32
                                                                                                                          Apr 26, 2024 19:09:12.193240881 CEST44349742173.222.162.32192.168.2.4
                                                                                                                          Apr 26, 2024 19:09:12.193286896 CEST49742443192.168.2.4173.222.162.32
                                                                                                                          Apr 26, 2024 19:09:12.193763018 CEST44349742173.222.162.32192.168.2.4
                                                                                                                          Apr 26, 2024 19:09:12.193835974 CEST49742443192.168.2.4173.222.162.32
                                                                                                                          Apr 26, 2024 19:09:12.195417881 CEST49742443192.168.2.4173.222.162.32
                                                                                                                          Apr 26, 2024 19:09:12.195431948 CEST44349742173.222.162.32192.168.2.4
                                                                                                                          Apr 26, 2024 19:09:12.195440054 CEST49742443192.168.2.4173.222.162.32
                                                                                                                          Apr 26, 2024 19:09:12.195472002 CEST49742443192.168.2.4173.222.162.32
                                                                                                                          Apr 26, 2024 19:09:13.499368906 CEST49672443192.168.2.4173.222.162.32
                                                                                                                          Apr 26, 2024 19:09:15.900351048 CEST49672443192.168.2.4173.222.162.32
                                                                                                                          Apr 26, 2024 19:09:20.708375931 CEST49672443192.168.2.4173.222.162.32
                                                                                                                          Apr 26, 2024 19:09:30.380697966 CEST49672443192.168.2.4173.222.162.32
                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                          Apr 26, 2024 19:07:43.887715101 CEST138138192.168.2.4192.168.2.255
                                                                                                                          Apr 26, 2024 19:09:13.721811056 CEST137137192.168.2.4192.168.2.255
                                                                                                                          Apr 26, 2024 19:09:14.477425098 CEST137137192.168.2.4192.168.2.255
                                                                                                                          Apr 26, 2024 19:09:15.234523058 CEST137137192.168.2.4192.168.2.255
                                                                                                                          Apr 26, 2024 19:09:22.723412037 CEST137137192.168.2.4192.168.2.255
                                                                                                                          Apr 26, 2024 19:09:23.473459005 CEST137137192.168.2.4192.168.2.255
                                                                                                                          Apr 26, 2024 19:09:24.231563091 CEST137137192.168.2.4192.168.2.255
                                                                                                                          Apr 26, 2024 19:09:54.964709997 CEST137137192.168.2.4192.168.2.255
                                                                                                                          Apr 26, 2024 19:09:55.723539114 CEST137137192.168.2.4192.168.2.255
                                                                                                                          Apr 26, 2024 19:09:56.485423088 CEST137137192.168.2.4192.168.2.255
                                                                                                                          TimestampSource IPDest IPChecksumCodeType
                                                                                                                          Apr 26, 2024 19:09:07.235753059 CEST192.168.2.4192.168.2.1aa44Echo
                                                                                                                          Apr 26, 2024 19:09:07.235805988 CEST192.168.2.1192.168.2.4b244Echo Reply
                                                                                                                          • slscr.update.microsoft.com
                                                                                                                          • https:
                                                                                                                            • www.bing.com
                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          0192.168.2.44973340.68.123.157443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-26 17:07:46 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=65Oa4kKcCE2B2pL&MD=WhAthezU HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept: */*
                                                                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                          Host: slscr.update.microsoft.com
                                                                                                                          2024-04-26 17:07:47 UTC560INHTTP/1.1 200 OK
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Pragma: no-cache
                                                                                                                          Content-Type: application/octet-stream
                                                                                                                          Expires: -1
                                                                                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                          MS-CorrelationId: 0b1626a4-5bff-447e-a4ab-0a074d05d264
                                                                                                                          MS-RequestId: 205b6c16-d560-499e-ab30-0d5ed24929ec
                                                                                                                          MS-CV: dC2JvQJqA0aHfEic.0
                                                                                                                          X-Microsoft-SLSClientCache: 2880
                                                                                                                          Content-Disposition: attachment; filename=environment.cab
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Date: Fri, 26 Apr 2024 17:07:46 GMT
                                                                                                                          Connection: close
                                                                                                                          Content-Length: 24490
                                                                                                                          2024-04-26 17:07:47 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                          2024-04-26 17:07:47 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                          1192.168.2.44973840.68.123.157443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-26 17:08:30 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=65Oa4kKcCE2B2pL&MD=WhAthezU HTTP/1.1
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Accept: */*
                                                                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                          Host: slscr.update.microsoft.com
                                                                                                                          2024-04-26 17:08:31 UTC560INHTTP/1.1 200 OK
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Pragma: no-cache
                                                                                                                          Content-Type: application/octet-stream
                                                                                                                          Expires: -1
                                                                                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                          ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                                                                                                          MS-CorrelationId: 1238ac40-e126-4062-a420-2f96aa3a1c17
                                                                                                                          MS-RequestId: 5a321ce4-dece-45b1-9df0-c78a237f5292
                                                                                                                          MS-CV: iFRWen57f0CRnr37.0
                                                                                                                          X-Microsoft-SLSClientCache: 2160
                                                                                                                          Content-Disposition: attachment; filename=environment.cab
                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                          Date: Fri, 26 Apr 2024 17:08:30 GMT
                                                                                                                          Connection: close
                                                                                                                          Content-Length: 25457
                                                                                                                          2024-04-26 17:08:31 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                                                                          Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                                                                          2024-04-26 17:08:31 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                                                                          Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                          2192.168.2.449742173.222.162.32443
                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                          2024-04-26 17:09:11 UTC2301OUTPOST /threshold/xls.aspx HTTP/1.1
                                                                                                                          Origin: https://www.bing.com
                                                                                                                          Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
                                                                                                                          Accept: */*
                                                                                                                          Accept-Language: en-CH
                                                                                                                          Content-type: text/xml
                                                                                                                          X-Agent-DeviceId: 01000A4109000CC6
                                                                                                                          X-BM-CBT: 1696420817
                                                                                                                          X-BM-DateFormat: dd/MM/yyyy
                                                                                                                          X-BM-DeviceDimensions: 784x984
                                                                                                                          X-BM-DeviceDimensionsLogical: 784x984
                                                                                                                          X-BM-DeviceScale: 100
                                                                                                                          X-BM-DTZ: 60
                                                                                                                          X-BM-Market: CH
                                                                                                                          X-BM-Theme: 000000;0078d7
                                                                                                                          X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                                                                                                          X-Device-ClientSession: 0912CF9094994CFA88DE52C6FB19D4E1
                                                                                                                          X-Device-isOptin: false
                                                                                                                          X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                                                                          X-Device-OSSKU: 48
                                                                                                                          X-Device-Touch: false
                                                                                                                          X-DeviceID: 01000A4109000CC6
                                                                                                                          X-MSEdge-ExternalExp: bfbwsbrs0830tf,d-thshldspcl40,msbdsborgv2co,msbwdsbi920t1,spofglclicksh-c2,webtophit0r_t,wsbmsaqfuxtc,wsbqfasmsall_t,wsbqfminiserp400,wsbref-t
                                                                                                                          X-MSEdge-ExternalExpType: JointCoord
                                                                                                                          X-PositionerType: Desktop
                                                                                                                          X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                                          X-Search-CortanaAvailableCapabilities: None
                                                                                                                          X-Search-SafeSearch: Moderate
                                                                                                                          X-Search-TimeZone: Bias=0; DaylightBias=-60; TimeZoneKeyName=GMT Standard Time
                                                                                                                          X-UserAgeClass: Unknown
                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                          Host: www.bing.com
                                                                                                                          Content-Length: 2237
                                                                                                                          Connection: Keep-Alive
                                                                                                                          Cache-Control: no-cache
                                                                                                                          Cookie: MUID=6666694284484FA1B35CCB433D42E997; _SS=SID=193A581F83766B4319784BBF829B6A16&CPID=1696420820117&AC=1&CPH=e5c79613&CBV=39942242; _EDGE_S=SID=193A581F83766B4319784BBF829B6A16; SRCHUID=V=2&GUID=BA43D82178364AEA9C1EE6C32BE93416&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231003; SRCHHPGUSR=SRCHLANG=en&LUT=1696420817741&IPMH=425591ef&IPMID=1696420817913&HV=1696417346; ANON=A=6D8F9DF00282E660E425530EFFFFFFFF; CortanaAppUID=4C9C2B2D0465FD7A42C74C7E93CFB630; MUIDB=6666694284484FA1B35CCB433D42E997
                                                                                                                          2024-04-26 17:09:11 UTC2237OUTData Raw: 3c 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 36 36 36 36 36 39 34 32 38 34 34 38 34 46 41 31 42 33 35 43 43 42 34 33 33 44 34 32 45 39 39 37 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 38 39 32 46 41 30 37 38 38 36 34 31 34 42 44 46 38 45 45 31 37 36 34 41 35 39 46 46 33 39 43 36 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43
                                                                                                                          Data Ascii: <ClientInstRequest><CID>6666694284484FA1B35CCB433D42E997</CID><Events><E><T>Event.ClientInst</T><IG>892FA07886414BDF8EE1764A59FF39C6</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"C
                                                                                                                          2024-04-26 17:09:12 UTC479INHTTP/1.1 204 No Content
                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                          X-MSEdge-Ref: Ref A: 1214D60A562043258584358630ADB83E Ref B: LAX311000110019 Ref C: 2024-04-26T17:09:12Z
                                                                                                                          Date: Fri, 26 Apr 2024 17:09:12 GMT
                                                                                                                          Connection: close
                                                                                                                          Alt-Svc: h3=":443"; ma=93600
                                                                                                                          X-CDN-TraceID: 0.20a6dc17.1714151351.7a40502


                                                                                                                          Click to jump to process

                                                                                                                          Click to jump to process

                                                                                                                          Click to dive into process behavior distribution

                                                                                                                          Click to jump to process

                                                                                                                          Target ID:0
                                                                                                                          Start time:19:07:32
                                                                                                                          Start date:26/04/2024
                                                                                                                          Path:C:\Users\user\Desktop\Recorder_System_v1.10.0048.exe
                                                                                                                          Wow64 process (32bit):true
                                                                                                                          Commandline:"C:\Users\user\Desktop\Recorder_System_v1.10.0048.exe"
                                                                                                                          Imagebase:0x400000
                                                                                                                          File size:103'244'216 bytes
                                                                                                                          MD5 hash:A9042018E74F1FC91EBFC730A295C9B4
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:Borland Delphi
                                                                                                                          Reputation:low
                                                                                                                          Has exited:true

                                                                                                                          Target ID:1
                                                                                                                          Start time:19:07:33
                                                                                                                          Start date:26/04/2024
                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp
                                                                                                                          Wow64 process (32bit):true
                                                                                                                          Commandline:"C:\Users\user\AppData\Local\Temp\is-UNUI8.tmp\Recorder_System_v1.10.0048.tmp" /SL5="$402A6,102473945,718848,C:\Users\user\Desktop\Recorder_System_v1.10.0048.exe"
                                                                                                                          Imagebase:0x400000
                                                                                                                          File size:2'528'768 bytes
                                                                                                                          MD5 hash:1F06960E3F2EEB78A46C85642496CA37
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:Borland Delphi
                                                                                                                          Reputation:low
                                                                                                                          Has exited:true

                                                                                                                          Target ID:6
                                                                                                                          Start time:19:09:04
                                                                                                                          Start date:26/04/2024
                                                                                                                          Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:"powershell" Set-Executionpolicy remotesigned -Force
                                                                                                                          Imagebase:0x7ff788560000
                                                                                                                          File size:452'608 bytes
                                                                                                                          MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:high
                                                                                                                          Has exited:true

                                                                                                                          Target ID:7
                                                                                                                          Start time:19:09:05
                                                                                                                          Start date:26/04/2024
                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                          File size:862'208 bytes
                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:high
                                                                                                                          Has exited:true

                                                                                                                          Target ID:8
                                                                                                                          Start time:19:09:05
                                                                                                                          Start date:26/04/2024
                                                                                                                          Path:C:\Program Files (x86)\Recorder System\Recorder System.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:"C:\Program Files (x86)\Recorder System\Recorder System.exe"
                                                                                                                          Imagebase:0x7ff7ea340000
                                                                                                                          File size:722'208 bytes
                                                                                                                          MD5 hash:BE6CC65866AA027B96D3859D32095508
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:low
                                                                                                                          Has exited:false

                                                                                                                          Target ID:9
                                                                                                                          Start time:19:09:07
                                                                                                                          Start date:26/04/2024
                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                          Imagebase:0x7ff6eef20000
                                                                                                                          File size:55'320 bytes
                                                                                                                          MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:high
                                                                                                                          Has exited:false

                                                                                                                          Target ID:11
                                                                                                                          Start time:19:09:12
                                                                                                                          Start date:26/04/2024
                                                                                                                          Path:C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:"C:\Program Files (x86)\Recorder System\QtWebEngineProcess.exe" --type=renderer --disable-gpu-memory-buffer-video-frames --enable-threaded-compositing --use-gl=angle --enable-features=AllowContentInitiatedDataUrlNavigations,TracingServiceInProcess --disable-features=BackgroundFetch,BlinkGenPropertyTrees,MojoVideoCapture,NetworkServiceNotSupported,OriginTrials,SmsReceiver,UsePdfCompositorServiceForPrint,UseSurfaceLayerForVideo,VizDisplayCompositor,WebAuthentication,WebAuthenticationCable,WebPayments,WebUSB --lang=en-CH --webengine-schemes=qrc:sLV --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=11831953104643474927 --renderer-client-id=3 --mojo-platform-channel-handle=3536 /prefetch:1
                                                                                                                          Imagebase:0x7ff640fe0000
                                                                                                                          File size:509'048 bytes
                                                                                                                          MD5 hash:3288E9408352FFB05063B27028456E1B
                                                                                                                          Has elevated privileges:false
                                                                                                                          Has administrator privileges:false
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:low
                                                                                                                          Has exited:false

                                                                                                                          Target ID:12
                                                                                                                          Start time:19:09:39
                                                                                                                          Start date:26/04/2024
                                                                                                                          Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:powershell -file C:/Users/user/AppData/Local/official-recorder/temp/gpu.ps1
                                                                                                                          Imagebase:0x7ff788560000
                                                                                                                          File size:452'608 bytes
                                                                                                                          MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:high
                                                                                                                          Has exited:true

                                                                                                                          Target ID:13
                                                                                                                          Start time:19:09:39
                                                                                                                          Start date:26/04/2024
                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                          File size:862'208 bytes
                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:high
                                                                                                                          Has exited:false

                                                                                                                          Target ID:14
                                                                                                                          Start time:19:09:45
                                                                                                                          Start date:26/04/2024
                                                                                                                          Path:C:\Windows\System32\wbem\WmiApSrv.exe
                                                                                                                          Wow64 process (32bit):false
                                                                                                                          Commandline:C:\Windows\system32\wbem\WmiApSrv.exe
                                                                                                                          Imagebase:0x7ff6f8530000
                                                                                                                          File size:209'920 bytes
                                                                                                                          MD5 hash:9A48D32D7DBA794A40BF030DA500603B
                                                                                                                          Has elevated privileges:true
                                                                                                                          Has administrator privileges:true
                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                          Reputation:moderate
                                                                                                                          Has exited:false

                                                                                                                          Reset < >
                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 00000006.00000002.2964086084.00007FFD9BAB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAB0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_6_2_7ffd9bab0000_powershell.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 08da065673a25bdeb927b4c2f952ba14616e05d90be0e25124618a69153761d0
                                                                                                                            • Instruction ID: 17cf545b06c68c12749fae18c059a1fd3c0929f1bc305d672c46b898a287b68f
                                                                                                                            • Opcode Fuzzy Hash: 08da065673a25bdeb927b4c2f952ba14616e05d90be0e25124618a69153761d0
                                                                                                                            • Instruction Fuzzy Hash: 8301A73120CB0C4FD748EF0CE051AA6B3E0FF85320F10056EE58AC36A1DA32E882CB45
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000C.00000002.3891770202.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_12_2_7ffd9bad0000_powershell.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 95de548f83fd82f9f7cc7052e4e0b098969e9500b1c917d990684edd81ef7814
                                                                                                                            • Instruction ID: 8cd2cf3a1bb89e1525982d8bb52877ee94145042e6296a2f813d0027c41e7fb6
                                                                                                                            • Opcode Fuzzy Hash: 95de548f83fd82f9f7cc7052e4e0b098969e9500b1c917d990684edd81ef7814
                                                                                                                            • Instruction Fuzzy Hash: 2CF1B430A09A4D8FEBA8DF28C8557E937D1FF94310F04436EE84DC72A5DB74A9418B82
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000C.00000002.3891770202.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_12_2_7ffd9bad0000_powershell.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: fa923b38c3950409da478dbe820e784aef7a8c051890232e0cdbf392774d4fac
                                                                                                                            • Instruction ID: b74ba94e082fd16393fa0f00d27659b0cb5d8222a27180abfc76c2b46ad6acc1
                                                                                                                            • Opcode Fuzzy Hash: fa923b38c3950409da478dbe820e784aef7a8c051890232e0cdbf392774d4fac
                                                                                                                            • Instruction Fuzzy Hash: CFF1C430A09A8E8FEBA8DF28C8557E977D1EF94310F44436ED84DC72A5DF74A9418B81
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000C.00000002.3891770202.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_12_2_7ffd9bad0000_powershell.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: 582908582f657131c1f04ed76f34d09c60f6b2c2f8b724a61ceffa3ac25bcdd6
                                                                                                                            • Instruction ID: 8554b7cd70cb76fd3eda4a27e858c1c89fdd6a051bac766ddaa42f5dff7e5ab0
                                                                                                                            • Opcode Fuzzy Hash: 582908582f657131c1f04ed76f34d09c60f6b2c2f8b724a61ceffa3ac25bcdd6
                                                                                                                            • Instruction Fuzzy Hash: 1301677121CB0C4FD748EF0CE451AA5B7E0FF95364F10066DE58AC76A5D636E882CB45
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%

                                                                                                                            Memory Dump Source
                                                                                                                            • Source File: 0000000C.00000002.3891770202.00007FFD9BAD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9BAD0000, based on PE: false
                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                            • Snapshot File: hcaresult_12_2_7ffd9bad0000_powershell.jbxd
                                                                                                                            Similarity
                                                                                                                            • API ID:
                                                                                                                            • String ID:
                                                                                                                            • API String ID:
                                                                                                                            • Opcode ID: c4bbf6daa6b1258e4cd240ee5062fb939b599f386e32db1994671a8597735ed1
                                                                                                                            • Instruction ID: 4e6cee17cfe8a06693884987d333476467455b6a847a9c44310988551f954e89
                                                                                                                            • Opcode Fuzzy Hash: c4bbf6daa6b1258e4cd240ee5062fb939b599f386e32db1994671a8597735ed1
                                                                                                                            • Instruction Fuzzy Hash: 8CD1C830A09A8D8FEB68DF28C8557E977E1FF95310F04426EE84DC7295CF74A9418B82
                                                                                                                            Uniqueness

                                                                                                                            Uniqueness Score: -1.00%